LztCode's repositories

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

Stargazers:5Issues:0Issues:0

XssBar

根据Easy-XSS-V2插件二次开发,支持谷歌浏览器

Language:JavaScriptStargazers:1Issues:1Issues:0

aksk_tool

AK资源管理工具,阿里云/腾讯云/华为云/AWS/UCLOUD/京东云/七牛云存储 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM/E2/UHOST/ECI执行命令,OSS/COS/S3管理,RDS/DB管理,域名管理,添加RAM/CAM/IAM账号等

Stargazers:0Issues:0Issues:0

antiHoneypot

一个拦截 XSSI & 识别Web蜜罐的Chrome扩展

Language:JavaScriptStargazers:0Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

atlantafx

Modern JavaFX CSS theme collection with additional controls.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CustomCrypto

Burp自定义加解密插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Douglas-042

Douglas-042是一款功能强大的PowerShell应急响应脚本,该脚本可以提升数据分类的速度,并辅助广大研究人员迅速从取证数据中筛选和提取出关键数据。

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ecology9-ofsLogin-poc

e-cology9 changeUserInfo信息泄漏和ofsLogin任意用户登录

Language:JavaStargazers:0Issues:0Issues:0

Forest

基于frp(0.44.0)二次开发,删除不必要功能,加密配置文件,修改流量以及文件特征

Language:GoStargazers:0Issues:0Issues:0

FridaAntiRootDetection

A frida script for bypass common root detection,the collection of detection methods is still improving!

Language:JavaScriptStargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

java-impacket-gui

java-impacket-gui

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RabR

Redis-Attack By Replication (通过主从复制攻击Redis)

Language:PythonStargazers:0Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:0Issues:0Issues:0

scan4all

vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shiro_check

批量对存在Shiro框架的目标爆破Key

Language:GoStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

unveilr

小程序反编译工具

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

URLFinder

类似JSFinder的golang实现,更快更全更舒服

Language:GoLicense:MITStargazers:0Issues:0Issues:0

warp_proxy

cloudflare socks5 server

Language:ShellStargazers:0Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Language:PythonStargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:0Issues:0Issues:0

ysoserial-1

ysoserial for su18

Language:JavaLicense:MITStargazers:0Issues:0Issues:0