uc12's starred repositories

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:1969Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2513Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82538Issues:0Issues:0

tmux-yank

Tmux plugin for copying to system clipboard. Works on OSX, Linux and Cygwin.

Language:ShellLicense:MITStargazers:2611Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12434Issues:0Issues:0

iTerm2-Color-Schemes

Over 250 terminal color schemes/themes for iTerm/iTerm2. Includes ports to Terminal, Konsole, PuTTY, Xresources, XRDB, Remmina, Termite, XFCE, Tilda, FreeBSD VT, Terminator, Kitty, MobaXterm, LXTerminal, Microsoft's Windows Terminal, Visual Studio, Alacritty

Language:ShellLicense:NOASSERTIONStargazers:24450Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3750Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1700Issues:0Issues:0

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

Language:C#Stargazers:670Issues:0Issues:0

CVE-2020-0674-Exploit

This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.

Language:HTMLStargazers:223Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

Language:CLicense:GPL-2.0Stargazers:9605Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31394Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5201Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:1820Issues:0Issues:0

Administrative-divisions-of-China

中华人民共和国行政区划:省级(省份)、 地级(城市)、 县级(区县)、 乡级(乡镇街道)、 村级(村委会居委会) ,**省市区镇村二级三级四级五级联动地址数据。

Language:JavaScriptLicense:WTFPLStargazers:18154Issues:0Issues:0

kepler.gl

Kepler.gl is a powerful open source geospatial analysis tool for large-scale data sets.

Language:TypeScriptLicense:MITStargazers:10153Issues:0Issues:0

CTF-Solving-Reports

CTF 解题报告

Language:HTMLStargazers:84Issues:0Issues:0

Http-Asynchronous-Reverse-Shell

[POC] Asynchronous reverse shell using the HTTP protocol.

Language:C#License:MITStargazers:266Issues:0Issues:0

d2l-zh

《动手学深度学习》:面向中文读者、能运行、可讨论。中英文版被70多个国家的500多所大学用于教学。

Language:PythonLicense:Apache-2.0Stargazers:59495Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5176Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58543Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4332Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9605Issues:0Issues:0

SharpHound2

The Old BloodHound C# Ingestor (Deprecated)

Language:C#Stargazers:510Issues:0Issues:0

goby

Goby - Yet another programming language written in Go

Language:GoLicense:MITStargazers:3484Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19051Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15404Issues:0Issues:0

Play-Econometrics-with-R

a brochure about "Play Econometrics with R"

Language:RStargazers:136Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1854Issues:0Issues:0