leojjj

leojjj

Geek Repo

Github PK Tool:Github PK Tool

leojjj's starred repositories

Fastjson

Fastjson姿势技巧集合

Stargazers:1586Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:869Issues:0Issues:0

KillWxapkg

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Language:GoLicense:MITStargazers:2962Issues:0Issues:0

Jeecg_Tools

本工具为jeecg框架漏洞利用工具非jeecg-boot!

Language:JavaStargazers:93Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:1531Issues:0Issues:0

xssfinder

XSS discovery tool

Language:GoLicense:GPL-3.0Stargazers:201Issues:0Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:1136Issues:0Issues:0

go-cryptobin

go 常用加密解密库/go encrypt or decrypt pkg(RSA/SM2/EIGamal/Gost/ECGDSA/AES/DES/TripleDes/SM4/Tea/Twofish)

Language:GoLicense:Apache-2.0Stargazers:270Issues:0Issues:0
Language:PythonStargazers:565Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:648Issues:0Issues:0

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:673Issues:0Issues:0

yaml-payload-for-ruoyi

A memory shell for ruoyi

Language:JavaStargazers:230Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Language:PythonStargazers:730Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:847Issues:0Issues:0

RDPHijack-BOF

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.

Language:CStargazers:290Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:2035Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Language:GoStargazers:205Issues:0Issues:0

HackerPermKeeper

Linux权限维持

Language:PythonLicense:MITStargazers:627Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:327Issues:0Issues:0

alicloud-tools

阿里云ECS、策略组辅助小工具

Language:GoLicense:Apache-2.0Stargazers:817Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:698Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:718Issues:0Issues:0

JsRpc

远程调用(rpc)浏览器方法,免去抠代码补环境

Language:GoStargazers:1108Issues:0Issues:0

DamaiHelper

大麦网演唱会演出抢票脚本。

Language:PythonLicense:MITStargazers:309Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:335Issues:0Issues:0

Nacos

阿里巴巴开源项目nacos存在SQL注入漏洞

Stargazers:2Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1697Issues:0Issues:0

BypassNeo-reGeorg

免杀版Neo-reGeorg

Language:PythonStargazers:251Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:1408Issues:0Issues:0

subconverter

Utility to convert between various subscription format

Language:C++License:GPL-3.0Stargazers:12745Issues:0Issues:0