fishmumu's starred repositories

secguide

面向开发人员梳理的代码安全指南

ffuf

Fast web fuzzer written in Go

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

YoutubeDownloader

Downloads videos and playlists from YouTube

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8045Issues:216Issues:73

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:NOASSERTIONStargazers:4918Issues:64Issues:710

icmptunnel

Transparently tunnel your IP traffic through ICMP echo and reply packets.

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2769Issues:34Issues:200

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2668Issues:147Issues:1187

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1925Issues:39Issues:58

icmpsh

Simple reverse ICMP shell

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1359Issues:21Issues:10

CobaltStrike

CobaltStrike's source code

Language:JavaStargazers:1350Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Language:C#License:MITStargazers:891Issues:27Issues:13

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

webshell

免杀webshell生成工具

Unexpected_information

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Language:JavaLicense:MITStargazers:566Issues:4Issues:6

icmptunnel

Tunnel IP over ICMP.

Language:CLicense:MITStargazers:444Issues:17Issues:6

Security_Learning

Security Learning For All~

SimpleShellcodeInjector

SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party application.

MSSQL-Fileless-Rootkit-WarSQLKit

WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on MS-SQL servers. Thus, malicious code can be executed in the process memory of the SQL service without creating a malicious function

Language:C#License:MITStargazers:247Issues:4Issues:0

DiscoverTarget

前渗透信息探测工具集-URL采集