saomase's starred repositories

v2rayN

A GUI client for Windows, support Xray core and v2fly core and others

Language:C#License:GPL-3.0Stargazers:67593Issues:720Issues:4721

webpack

A bundler for javascript and friends. Packs many modules into a few bundled assets. Code Splitting allows for loading parts of the application on demand. Through "loaders", modules can be CommonJs, AMD, ES6 modules, CSS, Images, JSON, Coffeescript, LESS, ... and your custom stuff.

Language:JavaScriptLicense:MITStargazers:64593Issues:1465Issues:9903

superset

Apache Superset is a Data Visualization and Data Exploration Platform

Language:TypeScriptLicense:Apache-2.0Stargazers:62023Issues:1511Issues:10679

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33850Issues:2047Issues:6042

chatbox

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

Language:TypeScriptLicense:GPL-3.0Stargazers:21001Issues:130Issues:1453

hashcat

World's fastest and most advanced password recovery utility

mimikatz

A little tool to play with Windows security

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:14272Issues:133Issues:247

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13345Issues:376Issues:953

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8045Issues:216Issues:73

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6897Issues:283Issues:231

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6423Issues:199Issues:506

clumsy

clumsy makes your network condition on Windows significantly worse, but in a controlled and interactive manner.

Language:CLicense:NOASSERTIONStargazers:5166Issues:119Issues:129

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

ShuiZe_0x727

信息收集自动化工具

Language:PythonLicense:GPL-3.0Stargazers:3742Issues:45Issues:173

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883

awesome-linux-rootkits

awesome-linux-rootkits

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:1436Issues:17Issues:14

Kunyu

Kunyu, more efficient corporate asset collection

Language:PythonLicense:GPL-2.0Stargazers:1008Issues:15Issues:45

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:AGPL-3.0Stargazers:853Issues:17Issues:75

CS-Loader

CS免杀

Language:PythonLicense:GPL-3.0Stargazers:814Issues:18Issues:20

netcat

NetCat for Windows

Language:CLicense:GPL-2.0Stargazers:791Issues:37Issues:10

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

CSPlugins

Cobaltstrike Plugins

Language:PowerShellStargazers:400Issues:10Issues:0

COMahawk

Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322

Language:C++Stargazers:347Issues:12Issues:0