sternstundes

sternstundes

Geek Repo

Github PK Tool:Github PK Tool

sternstundes's starred repositories

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:40549Issues:1483Issues:559

arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Language:JavaLicense:Apache-2.0Stargazers:35435Issues:1136Issues:2000

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:13578Issues:152Issues:2430

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8676Issues:395Issues:59

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2995Issues:44Issues:46

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2892Issues:23Issues:138

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:2846Issues:33Issues:88

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

rlwrap

A readline wrapper

Language:CLicense:GPL-2.0Stargazers:2537Issues:43Issues:139

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2504Issues:113Issues:38

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:1842Issues:32Issues:17

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1493Issues:67Issues:51

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:1109Issues:18Issues:23

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:978Issues:16Issues:11

AppScan

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

Language:JavaScriptLicense:Apache-2.0Stargazers:864Issues:13Issues:55

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

dirsearch_bypass403

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

sqlmap-gui

基于官版本 SQLMAP 进行人工汉化,并提供GUI界面及多个自动化脚本

Language:PythonLicense:Apache-2.0Stargazers:229Issues:3Issues:4

Log4j_RCE_Tool

Log4j 多线程批量检测利用工具

lazyfinder

快速遍历目标目录中所有指定后缀文件中包含的敏感信息

dns2tcp

将 dns 查询从 udp 转为 tcp 的实用工具

Language:CLicense:AGPL-3.0Stargazers:134Issues:15Issues:13

Memory-horse

关于内存马的学习研究支持新手从0到1,从内存马原理,内存马植入 内存马检测 到内存马防御与内存马应急以及内存马查杀全系列java内存马/php/.net/c++/python 喜欢可以点个star 后续持续更新

ipfilter

IP地址白名单过滤器,可配合微步API分析,护网蓝队重保工具

cve-2021-31630

Python script for exploiting command injection in Open PLC Webserver v3