pyroxenite's starred repositories

tabby

A terminal for a more modern age

Language:TypeScriptLicense:MITStargazers:58138Issues:439Issues:5096

spacedrive

Spacedrive is an open source cross-platform file explorer, powered by a virtual distributed filesystem written in Rust.

Language:TypeScriptLicense:AGPL-3.0Stargazers:30560Issues:184Issues:443

yaegi

Yaegi is Another Elegant Go Interpreter

Language:GoLicense:Apache-2.0Stargazers:6942Issues:59Issues:841

discordgo

(Golang) Go bindings for Discord

Language:GoLicense:BSD-3-ClauseStargazers:4996Issues:59Issues:655

clash-rev

Continuation of Clash core project

Conferences

Conference presentation slides

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1233Issues:12Issues:339

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1133Issues:9Issues:3

searchall

强大的敏感信息搜索工具

JIEJIE.NET

An open source tool to obfuscation .NET assembly file, help you protect your copyright. small,fast and powerfu.

Language:C#License:GPL-2.0Stargazers:738Issues:25Issues:31

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:625Issues:16Issues:3

Gofreeproxy

自用的动态代理小工具

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Language:PythonLicense:MITStargazers:553Issues:7Issues:13

RmTools

蓝队应急工具

Language:YARALicense:MITStargazers:420Issues:13Issues:4

router-router

Java web路由内存分析工具

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

chunsou

Chunsou(春蒐),Python3编写的多线程Web指纹识别工具,适用于安全测试人员前期的资产识别、风险收敛以及企业互联网资产风险摸查。

Language:PythonLicense:GPL-3.0Stargazers:326Issues:7Issues:14

JS-Tap

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom JavaScript payloads in clients, and a "mimic" feature that automatically generates custom payloads.

Language:JavaScriptLicense:UnlicenseStargazers:324Issues:5Issues:4

PE-Obfuscator

PE obfuscator with Evasion in mind

SharkOne

Cobalt Strike 二开项目

bof-vs

A Beacon Object File (BOF) template for Visual Studio

Language:C++License:Apache-2.0Stargazers:128Issues:2Issues:0

coffee

Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器

Language:RustStargazers:41Issues:1Issues:0

BOFTools

存储练习项目,目前有GetWeChatBOF

Hunting-Active-Directory

个人整理的一些域渗透Tricks,可能有一些错误。

License:Apache-2.0Stargazers:6Issues:0Issues:0