Shym's starred repositories

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:110573Issues:5892Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:9943Issues:91Issues:1067

robotgo

RobotGo, Go Native cross-platform RPA and GUI automation @vcaesar

Language:GoLicense:Apache-2.0Stargazers:9478Issues:246Issues:443

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4349Issues:212Issues:65

shadow-tls

A proxy to expose real tls handshake to the firewall

Language:RustLicense:MITStargazers:2265Issues:27Issues:98

giu

Cross platform rapid GUI framework for golang based on Dear ImGui.

fridaUiTools

frida工具的缝合怪

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1283Issues:14Issues:14

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:1001Issues:18Issues:3

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:813Issues:14Issues:24

MindAPI

Organize your API security assessment by using MindAPI. It's free and open for community collaboration.

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:764Issues:18Issues:1

godoh

🕳 godoh - A DNS-over-HTTPS C2

Language:GoLicense:GPL-3.0Stargazers:744Issues:31Issues:8

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:658Issues:10Issues:4

books

Technical books and blogs

Language:BatchfileStargazers:619Issues:12Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

Language:GoLicense:GPL-3.0Stargazers:618Issues:10Issues:6

rsocx

A bind/reverse Socks5 proxy server.

Language:RustLicense:MITStargazers:362Issues:26Issues:13

trojan-go

使用最新的uTLS来缓解GFW自2022年10月3日以来的大规模封锁。 Use the latest uTLS library to mitigate the GFW's large scale blocking since October 3, 2022.

Language:GoLicense:GPL-3.0Stargazers:334Issues:6Issues:3

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Webpackfind

Webpack自动化信息收集

FinalShell-Decoder

FinallShell 密码解密GUI工具

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

go-ReflectiveDLL

ReflectiveDLL

Language:CStargazers:155Issues:3Issues:0

msray

Msray,是一款采用GoLang开发的搜索引擎采集|url采集|域名采集|网址采集工具 。可指定关键词自动化的并发从多个搜索引擎获取结果,并对搜索结果进行处理与存储![中秋特供]

FuckFingerprint

Web指纹识别工具 在线获取指纹

Language:GoLicense:GPL-3.0Stargazers:56Issues:3Issues:1

bunny

Reconnaissance + Attack (Low hanging fruits)

Language:LuaStargazers:2Issues:0Issues:0