niechaojun's repositories

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

arpl

Automated Redpill Loader

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

blackips

开源威胁情报,包含3个组件,2个查询API,1个前端,300万+恶意IP,Go +Redis开发的威胁情报查询API性能良好。

Stargazers:0Issues:0Issues:0

clash

A rule-based tunnel in Go.

License:GPL-3.0Stargazers:0Issues:0Issues:0

clover-efi

分享整理一些黑苹果Clover驱动配置文件

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

curlshell

reverse shell using curl

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

DInvoke_PoC

Hardened Proof of Concept of D/Invoke Process Injection malware

Stargazers:0Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

hugo-theme-docdock

Declination of @matcornic Learn theme to Hugo

License:MITStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PD-Runner

A VM launcher for Parallels Desktop

License:GPL-3.0Stargazers:0Issues:0Issues:0

proxychains-windows

Windows and Cygwin port of proxychains, based on MinHook and DLL Injection

License:GPL-2.0Stargazers:0Issues:0Issues:0

ProxyPool

一款用于自动切换ip的代理池服务,无需任何依赖,能快速运行。

Stargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SMBGhost

Scanner for CVE-2020-0796 - SMBv3 RCE

Stargazers:0Issues:0Issues:0

tabnine-vim

Vim client for TabNine. https://vimawesome.com/plugin/tabnine-vim

License:GPL-3.0Stargazers:0Issues:0Issues:0

useful_random_stuff

Just some things that have some cool uses

Stargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0