wang814's starred repositories

poc-exp

Discuss POC and Exp

Language:PythonStargazers:128Issues:0Issues:0
Language:JavaStargazers:76Issues:0Issues:0

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:491Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证 ALL-IN-ONE 框架,你的工作从未如此简单快捷。

Language:PythonStargazers:6016Issues:0Issues:0

Doge-XSS-Phishing

xss钓鱼,cna插件配合php后端收杆

Language:JavaScriptStargazers:268Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:941Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:1120Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:1664Issues:0Issues:0

cube

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

Language:GoStargazers:587Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3990Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1602Issues:0Issues:0

pentest-bookmarks

A collection of penetration testing related sites

Stargazers:282Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1873Issues:0Issues:0

python-pinyin

汉字转拼音(pypinyin)

Language:PythonLicense:MITStargazers:4848Issues:0Issues:0

BypassUserAdd

通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化

Language:C++Stargazers:330Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:802Issues:0Issues:0

pierced

钉钉内网穿透

Stargazers:2277Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3561Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2603Issues:0Issues:0

cobalt-strike

Cobalt Strike插件

Stargazers:38Issues:0Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:686Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1757Issues:0Issues:0

BountyHunterInChina

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

License:MITStargazers:1079Issues:0Issues:0

fofax

FOFAX是一个基于fofa.info的API命令行查询工具

Language:GoLicense:GPL-3.0Stargazers:724Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Language:JavaStargazers:1149Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:292Issues:0Issues:0

APISandbox

Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.

Language:FreeMarkerLicense:GPL-3.0Stargazers:384Issues:0Issues:0

IoT_Sec_Tutorial

IoT安全教程

Language:CStargazers:273Issues:0Issues:0

KerberosService

Kerberos客户端与服务端

Language:JavaStargazers:41Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:8370Issues:0Issues:0