rULe4Ker4pwn's starred repositories

v2rayN

A GUI client for Windows, support Xray core and v2fly core and others

Language:C#License:GPL-3.0Stargazers:67472Issues:720Issues:4706

v2ray-core

A platform for building proxies to bypass network restrictions.

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13187Issues:274Issues:286

Free-servers

🚀 免费订阅地址,🚀 免费节点,🚀 6小时更新一次,共享节点,节点质量高可用,完全免费。免费clash订阅地址,免费翻墙、免费科学上网、免费梯子、免费ss/v2ray/trojan节点、谷歌商店、翻墙梯子。🚀 Free subscription address, 🚀 Free node, 🚀 Updated every 6 hours, shared node, high-quality node availability, completely free. Free clash subscription address, free ss/v2ray/trojan node.

subfinder

Fast passive subdomain enumeration tool.

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4198Issues:105Issues:399

strategies

quantitative trading with Javascript, Python, C++, PineScript, Blockly, MyLanguage(麦语言)

Tai

👻 在Windows上统计软件使用时长和网站浏览时长

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3517Issues:79Issues:103

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3082Issues:42Issues:77

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1760Issues:40Issues:47

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

TDL

Driver loader for bypassing Windows x64 Driver Signature Enforcement

Language:CLicense:BSD-2-ClauseStargazers:1029Issues:77Issues:27

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:1022Issues:22Issues:85

XiebroC2

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

MiscSecNotes

some learning notes about Web Application Security、 Penetration Test

License:MITStargazers:826Issues:44Issues:0

chan.py

开放式的缠论python实现框架,支持形态学/动力学买卖点分析计算,多级别K线联立,区间套策略,可视化绘图,多种数据接入,策略开发,交易系统对接;

Language:PythonLicense:MITStargazers:782Issues:37Issues:50

DirtyCred

Kernel exploitation technique

Youtube-FirstCommentBot

A bot that post the first comment on every new video of specified channels.

Language:PythonLicense:MITStargazers:203Issues:16Issues:10

vMass

vMass Bot :hook: Vulnerability Scanner & Auto Exploiter Tool Written in Perl.

Language:PerlLicense:MITStargazers:174Issues:5Issues:0

seo_keyword_research_tools

The Keyword Volume Tool uses the Google Adwords API Targeting Ideas Service to return the search volume and competition of a massive list of keywords. The Keyword Expansion Tool uses the Google Adwords API Targeting Ideas Service to expand an input keyword into up to 500 related keywords with search volume.

Language:PythonStargazers:146Issues:15Issues:0

fofa_search

A simple FOFA client written in JavaFX.Based on fofa_viewer development of the viewer project

Language:JavaLicense:MITStargazers:125Issues:1Issues:1

ip2domain

修复增强版IP反查域名,查询备案信息、查询百度权重

Keyword-generator-SEO

Script to do keyword research

CSx4Ldr

Cobalt Strike plugin

fuckshell

Simple Webshell Scanner

Language:PythonStargazers:49Issues:10Issues:0

sylas

根据多个不同地区进行聚合查询以获取更多 fofa 数据

CloudProxy

A simple yet efficient bypasser for CloudFlare's anti-bot protection using Puppeteer-Extra!

Language:JavaScriptLicense:GPL-3.0Stargazers:12Issues:1Issues:2

wkit

a rootkit for modern kernels

Language:CLicense:GPL-3.0Stargazers:5Issues:2Issues:1