moriend's starred repositories

navicat_reset_mac

navicat16/17 mac版无限重置试用期脚本

Language:ShellLicense:GPL-3.0Stargazers:733Issues:0Issues:0

awsKeyTools

AWS云平台 AccessKey 泄漏利用工具

Language:PythonLicense:MITStargazers:340Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40582Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:351Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1910Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2739Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8069Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1326Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:974Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6467Issues:0Issues:0

XiebroC2

支持多人协作的渗透测试C2、Lua插件扩展、域前置/CDN上线、自定义多个模块、自定义sRDI、文件管理、进程管理、内存加载、截图、反向代理

Language:GoStargazers:855Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2223Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19077Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:1340Issues:0Issues:0

ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具

Language:GoStargazers:214Issues:0Issues:0

BasicVSR_PlusPlus

Official repository of "BasicVSR++: Improving Video Super-Resolution with Enhanced Propagation and Alignment"

Language:PythonLicense:Apache-2.0Stargazers:580Issues:0Issues:0

shiro-exploit

apache-shiro-exploit

Language:RustLicense:GPL-3.0Stargazers:31Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1107Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8126Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1360Issues:0Issues:0

burp_data_collector

A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting

Language:JavaLicense:Apache-2.0Stargazers:89Issues:0Issues:0

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:715Issues:0Issues:0

CS-Loader

CS免杀

Language:PythonLicense:GPL-3.0Stargazers:810Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Language:JavaStargazers:843Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3249Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language:JavaStargazers:1392Issues:0Issues:0

BChecks-Collection

BChecks collection for Burp Suite Professional

Stargazers:80Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6411Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:AGPL-3.0Stargazers:2601Issues:0Issues:0

Gel4y-Mini-Shell-Backdoor-Decode

Gel4y-Mini-Shell-Backdoor-Decode

Language:PHPLicense:MITStargazers:140Issues:0Issues:0