chacha (workcha)

workcha

Geek Repo

Location:hongkong

Github PK Tool:Github PK Tool

chacha's repositories

GoLib

GoLib 适用于扫描器的go库

Language:GoStargazers:4Issues:1Issues:0

ChineseCommandExec

go语言执行命令中文乱码解决

Language:GoStargazers:1Issues:0Issues:0

crossCompile

go 交叉编译工具

Language:GoStargazers:1Issues:1Issues:0

hihttps

hihttps是一款完整源码的高性能web应用防火墙,既支持传统WAF的所有功能如SQL注入、XSS、恶意漏洞扫描、密码暴力破解、CC、DDOS等ModSecurity正则规则,又支持无监督机器学习,自主对抗未知攻击。

Language:CStargazers:1Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:0Issues:0Issues:0

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

iMonitor

iMonitor(冰镜 - 终端行为分析系统)

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0

javaweb_security_study_notes

java安全的学习笔记

Stargazers:0Issues:0Issues:0

kscan

Kscan是一款轻量级的资产发现工具,可针对IP/IP段或资产列表进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。 并且针对扫描结果进行自动化暴力破解,且是go平台首款开源的RDP暴力破解工具。

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nanodump

Dumping LSASS has never been so stealthy

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nightwatch

End-to-end testing framework written in Node.js and using the Webdriver API

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

Language:AutoItLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)查杀工具

License:MITStargazers:0Issues:0Issues:0

SharpC2-1

Command and Control Framework written in C#.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpSocks

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Language:C#Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

TFirewall

防火墙出网探测工具,内网穿透型socks5代理

Language:GoStargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的红队(redteam)外网打点扫描器,功能 端口扫描(port scan) 指纹识别(fingerprint) nday检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xlsx

Go (golang) library for reading and writing XLSX files.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zinc

Zinc Search engine. A lightweight alternative to elasticsearch that requires minimal resources, written in Go.

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:0Issues:0Issues:0