Paracosm's starred repositories

Linux-INCIDENT-RESPONSE-COOKBOOK

Linux 应急响应手册

License:GPL-3.0Stargazers:221Issues:0Issues:0

Windows-INCIDENT-RESPONSE-COOKBOOK

Windows 应急响应手册

Stargazers:367Issues:0Issues:0

new-pac

翻墙-科学上网、自由上网、免费科学上网、免费翻墙、油管youtube、fanqiang、VPN、一键翻墙浏览器,vps一键搭建翻墙服务器脚本/教程,免费shadowsocks/ss/ssr/v2ray/goflyway账号/节点,翻墙梯子,电脑、手机、iOS、安卓、windows、Mac、Linux、路由器翻墙、科学上网

Stargazers:53864Issues:0Issues:0

EasyVtuber

tha3, but run 40fps on 3080 with virtural webcam support

Language:PythonLicense:MITStargazers:1830Issues:0Issues:0

asnmap

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Language:GoLicense:MITStargazers:715Issues:0Issues:0
Language:PHPStargazers:617Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

Language:GoLicense:MITStargazers:1751Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:9841Issues:0Issues:0

LibreTranslate

Free and Open Source Machine Translation API. Self-hosted, offline capable and easy to setup.

Language:PythonLicense:AGPL-3.0Stargazers:7495Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:728Issues:0Issues:0

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Language:RustStargazers:321Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:1077Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2734Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:1730Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3043Issues:0Issues:0

EZ

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

Stargazers:600Issues:0Issues:0

dicttools

密码字典生成工具,加微信进群及时接收更新信息

Language:JavaStargazers:241Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2139Issues:0Issues:0

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

License:GPL-3.0Stargazers:689Issues:0Issues:0

HackerPermKeeper

Linux权限维持

Language:PythonLicense:MITStargazers:620Issues:0Issues:0

Jenkins-PenTest

Something Interesting

Language:PythonStargazers:4Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

Language:HTMLStargazers:2094Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3460Issues:0Issues:0

OSCP

I used the Templater community plugin in obsidian to automatically populate IP,username,password

Stargazers:39Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1867Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5827Issues:0Issues:0

WeaponizedVSCode

A VSCode Workspace based hacking environment utils. Starting your Note-Driven Hacking experience. Checkout the following link to sample of HackThebox mist.htb

Language:PythonLicense:MITStargazers:39Issues:0Issues:0

0xUBypass

AntiAV shellcode loader

Language:C++Stargazers:289Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:978Issues:0Issues:0

ldeep

In-depth ldap enumeration utility

Language:PythonLicense:MITStargazers:384Issues:0Issues:0