清晨's starred repositories

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2160Issues:0Issues:0

Tai-e

An easy-to-learn/use static analysis framework for Java

Language:JavaLicense:LGPL-3.0Stargazers:1312Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:796Issues:0Issues:0

dperf

dperf is a 100Gbps network load tester.

Language:CLicense:Apache-2.0Stargazers:4621Issues:0Issues:0

JsonExp

fastjson漏洞批量检测工具

Language:HTMLStargazers:267Issues:0Issues:0

xxl-jobExploitGUI

xxl-job最新漏洞利用工具

Stargazers:186Issues:0Issues:0

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:1660Issues:0Issues:0

ConfluenceMemshell

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

Stargazers:390Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:366Issues:0Issues:0

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:805Issues:0Issues:0

jeecg-

JeecgBoot综合漏洞利用工具

Language:JavaStargazers:118Issues:0Issues:0

ctftools-all-in-one

市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。

License:GPL-3.0Stargazers:37Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:1612Issues:0Issues:0

Memory-horse

关于内存马的学习研究支持新手从0到1,从内存马原理,内存马植入 内存马检测 到内存马防御与内存马应急以及内存马查杀全系列java内存马/php/.net/c++/python 喜欢可以点个star 后续持续更新

Stargazers:68Issues:0Issues:0

MemShell-1

Tomcat的Filter型免杀内存马,主要思路是Bypass各种检查手段

Language:JavaStargazers:7Issues:0Issues:0

MemShellKiller

基于Agent技术实现的Java内存马查杀、防护工具。

Language:JavaStargazers:13Issues:0Issues:0

killBehinderMemShell

一款冰蝎内存马清除工具;冰蝎内存马卸载工具 ;内存马的查杀功能有待实现。

Language:JavaStargazers:7Issues:0Issues:0

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Language:RustStargazers:218Issues:0Issues:0

PyMemShell

Python内存马管理工具 Python MemShell

Language:PythonStargazers:50Issues:0Issues:0

ChatViewTools

红队的微信聊天记录取证工具

Language:JavaLicense:Apache-2.0Stargazers:136Issues:0Issues:0

geoserver-llll

geoserver后台漏洞检测一键化工具

Stargazers:28Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:286Issues:0Issues:0
License:NOASSERTIONStargazers:157Issues:0Issues:0

dahuaExploitGUI

dahua综合漏洞利用工具

Language:JavaStargazers:150Issues:0Issues:0
Language:PythonStargazers:80Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:96Issues:0Issues:0

HikInfoGet

海康威视iSecure后渗透

Language:GoStargazers:24Issues:0Issues:0

swaks

Swaks - Swiss Army Knife for SMTP

Language:PerlLicense:GPL-2.0Stargazers:865Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4739Issues:0Issues:0

swagger-exp-knife4j

一款基 于Knife4j 的 Swagger 接口自动化测试未授权工具

Language:PythonStargazers:49Issues:0Issues:0