whw1sfb (whwlsfb)

whwlsfb

Geek Repo

Location:The earth

Home Page:https://www.wanghw.cn

Github PK Tool:Github PK Tool

whw1sfb's starred repositories

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7328Issues:0Issues:0

jint

Javascript Interpreter for .NET

Language:C#License:BSD-2-ClauseStargazers:3979Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Language:C#Stargazers:994Issues:0Issues:0

choco

Chocolatey - the package manager for Windows

Language:C#License:NOASSERTIONStargazers:10065Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15352Issues:0Issues:0

whistle

HTTP, HTTP2, HTTPS, Websocket debugging proxy

Language:JavaScriptLicense:MITStargazers:14015Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:1466Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:869Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9065Issues:0Issues:0

SqlKnife_0x727

适合在命令行中使用的轻巧的SQL Server数据库安全检测工具

Language:C++Stargazers:414Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:688Issues:0Issues:0

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Language:GoLicense:MITStargazers:8145Issues:0Issues:0

yq

yq is a portable command-line YAML, JSON, XML, CSV, TOML and properties processor

Language:GoLicense:MITStargazers:11281Issues:0Issues:0

ApplicationInspector

A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.

Language:C#License:MITStargazers:4188Issues:0Issues:0

screensy

Simple peer-to-peer screen sharing

Language:HTMLLicense:GPL-3.0Stargazers:463Issues:0Issues:0

ClearScript

A library for adding scripting to .NET applications. Supports V8 (Windows, Linux, macOS) and JScript/VBScript (Windows).

Language:C#License:MITStargazers:1698Issues:0Issues:0

web2img

Bundle web files into a single image

Language:JavaScriptStargazers:1264Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1460Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:4729Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2177Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8618Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18306Issues:0Issues:0

duplicati

Store securely encrypted backups in the cloud!

Language:C#License:NOASSERTIONStargazers:10581Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:7924Issues:0Issues:0

pocassist

傻瓜式漏洞PoC测试框架

Language:GoLicense:Apache-2.0Stargazers:1417Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3016Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2974Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:81172Issues:0Issues:0

CobaltStrikeDetected

40行代码检测到大部分CobaltStrike的shellcode

Language:C++Stargazers:262Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3582Issues:0Issues:0