wr's starred repositories

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:2410Issues:0Issues:0

trojan_simple_demo

简单的用python写的远控demo 执行命令 只一个心跳完成所有操作

Language:PythonStargazers:35Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Language:GoStargazers:396Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3135Issues:0Issues:0

hacktronian

Tools for Pentesting

Language:PythonLicense:MITStargazers:1918Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:892Issues:0Issues:0

HatSploit

Modular penetration testing platform that enables you to write, test, and execute exploit code.

Language:PythonLicense:MITStargazers:271Issues:0Issues:0
Stargazers:2016Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3620Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12070Issues:0Issues:0

consistency_models

Official repo for consistency models.

Language:PythonLicense:MITStargazers:6048Issues:0Issues:0

ChatGLM-6B

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Language:PythonLicense:Apache-2.0Stargazers:40250Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Language:PythonStargazers:904Issues:0Issues:0

Finger

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

Language:PythonStargazers:1550Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:3604Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2481Issues:0Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Language:CStargazers:728Issues:0Issues:0

weibo-trending-hot-search

微博热搜榜,记录从 2020-11-24 日开始的微博热门搜索。每小时抓取一次数据,按天归档。

Language:TypeScriptLicense:MITStargazers:558Issues:0Issues:0

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:5147Issues:0Issues:0

django-action-api

基于django的异步API框架

Language:PythonStargazers:20Issues:0Issues:0

facil.io

Your high performance web application C framework

Language:CLicense:MITStargazers:2086Issues:0Issues:0

c-code-style

Recommended C code style and coding rules for standard C99 or later

Language:PythonLicense:MITStargazers:996Issues:0Issues:0

workflow

The developer and operations friendly Kubernetes toolbox

Language:ShellLicense:Apache-2.0Stargazers:964Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5738Issues:0Issues:0

bufferfly

攻防演习/渗透测试资产处理小工具,对攻防演习/渗透测试前的信息搜集到的大批量资产/域名进行存活检测、获取标题头、语料提取、常见web端口检测等。

Language:PythonStargazers:631Issues:0Issues:0

hexo-theme-mango

Hexo Blog theme

Language:CSSLicense:MITStargazers:16Issues:0Issues:0

hexo-theme-melody

:musical_keyboard:A simple & beautiful & fast theme for Hexo.

Language:StylusLicense:NOASSERTIONStargazers:1586Issues:0Issues:0

KitHack

Hacking tools pack & backdoors generator.

Language:PythonLicense:MITStargazers:1620Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6463Issues:0Issues:0

HatAsm

HatAsm is a powerful assembler and disassembler that provides support for all common architectures.

Language:PythonLicense:MITStargazers:14Issues:0Issues:0