mstheholy's starred repositories

Windows_Log

基于Go编写的windows日志分析工具

Stargazers:66Issues:0Issues:0

Windows_Memory_Search

基于Go开发检索windows进程字符串工具

Stargazers:40Issues:0Issues:0

qwen-vllm

通义千问VLLM推理部署DEMO

Language:PythonStargazers:387Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3153Issues:0Issues:0

Docker-TCP-Scan

旨在以攻促防,针对Docker TCP socket的开源利用工具

Language:PythonLicense:GPL-3.0Stargazers:304Issues:0Issues:0

Galaxy

Burp插件,自动解密被加密的报文,让你像测试明文一样简单。A Burp plugin that automatically decrypts encrypted messages, making it as simple as testing plaintext.

Language:JavaLicense:Apache-2.0Stargazers:423Issues:0Issues:0

feifeicms

飞飞影视导航系统 是一款免费开源的PHP电影程序,专注于提供、视频点播、影视聚合建站服务、一套程序自适应电脑、手机、平板、APP多个终端入口,无任何加密代码、安全有保障,是您最佳的建站工具。

Language:PHPStargazers:28Issues:0Issues:0

socks5

(支持UDP和TCP的纯Go/Golang socks5服务器) socks5 proxy server builds with go/golang, which UDP and TCP are supported.

Language:GoLicense:MITStargazers:150Issues:0Issues:0

easyFrida

难用的frida通用脚本工具

Language:JavaScriptLicense:MITStargazers:11Issues:0Issues:0

PanelForensics

Linux面板取证一把梭

Language:PythonLicense:MITStargazers:23Issues:0Issues:0

MDUT-Extend-Release

MDUT-Extend(扩展版本)

Stargazers:468Issues:0Issues:0

fuzzshell

CTF WEB RCE签到题一把梭

Stargazers:5Issues:0Issues:0

web_pwd_common_crack

通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~

Language:PythonStargazers:357Issues:0Issues:0

CppDevShellcode

使用Visral Studio开发ShellCode

Language:C++Stargazers:116Issues:0Issues:0

BinarySpy

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Language:PythonLicense:MITStargazers:354Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1839Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输,多多支持star

Stargazers:683Issues:0Issues:0

KillWxapkg

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Language:GoLicense:MITStargazers:2962Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:317Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6218Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:996Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:887Issues:0Issues:0

Unhooker

EDR绕过demo

Language:GoStargazers:278Issues:0Issues:0

mitan

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、密码字典等功能

Stargazers:669Issues:0Issues:0

fs

符合个人渗透开发习惯的fscan

Language:GoLicense:MITStargazers:166Issues:0Issues:0

RCEmap

一个类似sqlmap的RCE自动化工具

Language:GoStargazers:28Issues:0Issues:0

NoAuth

java-web 自动化鉴权绕过

Language:GoStargazers:197Issues:0Issues:0

Proxy_Pool

Proxy_Pool(代理资源池),一个小巧的代理ip抓取+评估+存储+展示的一体化的工具,包括了web展示和接口。

Language:JavaScriptStargazers:320Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:1450Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:718Issues:0Issues:0