macro's starred repositories

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:872Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:875Issues:0Issues:0

u2c

Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese 【Unicode编码转中文的burp插件】

Language:JavaStargazers:234Issues:0Issues:0

nali

An offline tool for querying IP geographic information and CDN provider. 一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:3731Issues:0Issues:0

OpenWRTInvasion

Root shell exploit for several Xiaomi routers: 4A Gigabit, 4A 100M, 4, 4C, 3Gv2, 4Q, miWifi 3C...

Language:LuaStargazers:1493Issues:0Issues:0

gotoexec

通过Go语言实现的一款基于gRPC的远控木马。

Language:GoStargazers:200Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11801Issues:0Issues:0

fscanpoc

增加了一些fscan的poc

Stargazers:80Issues:0Issues:0

pdf-exploit

pdf exploit 集成

Language:PythonStargazers:189Issues:0Issues:0

reverse-sourcemap

:telescope: Reverse engineering JavaScript and CSS sources from sourcemaps

Language:JavaScriptLicense:MITStargazers:234Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Language:PythonLicense:MITStargazers:755Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6273Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6468Issues:0Issues:0

Frchannel

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:214Issues:0Issues:0

Slack

安服集成化工具平台,帮助测试人员减少测试脚本多,使用繁琐问题

Language:GoLicense:MITStargazers:482Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17383Issues:0Issues:0

RuoYiExploitGUI

若依最新定时任务SQL注入可导致RCE漏洞的一键利用工具

Stargazers:185Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Language:JavaStargazers:870Issues:0Issues:0

Hikvision-

Hikvision综合漏洞利用工具

Language:C#Stargazers:274Issues:0Issues:0

inspector

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

Language:JavaLicense:Apache-2.0Stargazers:291Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:802Issues:0Issues:0

etcher

Flash OS images to SD cards & USB drives, safely and easily.

Language:TypeScriptLicense:Apache-2.0Stargazers:29216Issues:0Issues:0

100-exercises-to-learn-rust

A self-paced course to learn Rust, one exercise at a time.

Language:RustStargazers:3517Issues:0Issues:0

stf

Control and manage Android devices from your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:3293Issues:0Issues:0

earthworm

Learning English through the method of constructing sentences with conjunctions

Language:TypeScriptLicense:AGPL-3.0Stargazers:5600Issues:0Issues:0

miru-app

🎉 A versatile application that is free, open-source, and supports extension sources for videos, comics, and novels, available on Android, Windows, and Web platforms.

Language:DartLicense:AGPL-3.0Stargazers:3710Issues:0Issues:0

CTF-NetA

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

License:MITStargazers:149Issues:0Issues:0

UsbKbCracker

CTF中常见键盘流量解密脚本

Language:PythonStargazers:42Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

Stargazers:3368Issues:0Issues:0

HikvisionExploitGUI

海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式

Stargazers:91Issues:0Issues:0