Songning's starred repositories

JdBuyer

京东抢购自动下单助手,GUI 支持 Windows 和 macOS

Language:PythonStargazers:4047Issues:0Issues:0

go-jd

京东App自动登录,在线商品自动下单

Language:GoLicense:MITStargazers:171Issues:0Issues:0

Docker-Proxy

🔥 🔥 🔥 自建Docker镜像加速服务,基于官方Docker Registry 一键部署Docker、K8s、Quay、Ghcr、Mcr等镜像加速\管理服务。支持部署到Render\Koyeb

Language:ShellLicense:Apache-2.0Stargazers:1195Issues:0Issues:0

oblivion-desktop

Oblivion Desktop - Unofficial Warp Client for Windows/Mac/Linux

Language:TypeScriptLicense:NOASSERTIONStargazers:4584Issues:0Issues:0

kubekey

Install Kubernetes/K3s only, both Kubernetes/K3s and KubeSphere, and related cloud-native add-ons, it supports all-in-one, multi-node, and HA 🔥 ⎈ 🐳

Language:GoLicense:Apache-2.0Stargazers:2224Issues:0Issues:0

cscan-go

cscan-go 版本,主要用于C段扫描,信息收集、红队横向渗透等...(相信我,点进来不会后悔的!)

Language:GoLicense:MITStargazers:75Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:1012Issues:0Issues:0

CrossC2Kit

CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some interfaces for users to call to manipulate the CrossC2 Beacon session, thereby extending the functionality of Cobalt Strike.

Language:ShellLicense:Apache-2.0Stargazers:202Issues:0Issues:0

dicttools

密码字典生成工具,加微信进群及时接收更新信息

Language:JavaStargazers:233Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:932Issues:0Issues:0

BackDoorSim

BackdoorSim: An Educational into Remote Administration Tools

Language:PythonLicense:MITStargazers:78Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21322Issues:0Issues:0

Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers. 挖洞辅助工具(漏洞扫描、信息收集)

Language:GoLicense:AGPL-3.0Stargazers:541Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3022Issues:0Issues:0

0x7eTeamTools

javafx练习,JS接口提取,漏洞检测

Language:JavaLicense:Apache-2.0Stargazers:187Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

Language:HTMLStargazers:2083Issues:0Issues:0

jws-cli

全自动化信息收集工具,解放双手。

Language:PythonStargazers:168Issues:0Issues:0

okadminfinder

[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻

Language:PythonLicense:Apache-2.0Stargazers:558Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:827Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:732Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:877Issues:0Issues:0

setool-master

SetoolMaster是一款让你入门即入狱的python3开发的进阶型社会工程学工具。包括了全球定位、Ngrok内网穿透、Seeker高精度定位、网页钓鱼、病毒攻击、恐吓勒索信、爬虫、网站克隆、物联网设备搜索等,同时拥有中文支持,内置大量钓鱼模板,设计用于组织级别红队渗透测试,用于团队组织设备型协同,经过非常多的实战演练,效果出众,远超同行产品

Language:CSSStargazers:151Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Language:GoLicense:MITStargazers:1068Issues:0Issues:0

prismx

:: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具

Language:TypeScriptLicense:MITStargazers:434Issues:0Issues:0

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.

Language:JavaLicense:Apache-2.0Stargazers:948Issues:0Issues:0

oday

javafx编写的poc管理工具和漏洞扫描的小工具

Language:JavaStargazers:305Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8030Issues:0Issues:0
Language:PythonStargazers:524Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:568Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3763Issues:0Issues:0