mux1ng's starred repositories

OffensiveGo

Golang weaponization for red teamers.

Language:GoStargazers:471Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:301Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7421Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3561Issues:0Issues:0

AScan

对/wgpsec/ENScan_GO的修改,只保留了爱企查接口,支持对外投资企业和子公司递归

Language:GoStargazers:137Issues:0Issues:0

geacon

修改自geacon的多功能linux运维管理工具

Language:GoStargazers:60Issues:0Issues:0

goby-poc

451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。

Language:GoStargazers:916Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3690Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3133Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Language:JavaScriptStargazers:845Issues:0Issues:0
Language:JavaStargazers:281Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7696Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:1107Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:382Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Language:JavaStargazers:666Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5648Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8242Issues:0Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Language:PythonStargazers:703Issues:0Issues:0

PoCBox

PoCBox - Vulnerability Test Aid Platform

Language:JavaScriptStargazers:951Issues:0Issues:0