yearnming's repositories

utils_v0035

Helper Libraries

Language:GoLicense:MITStargazers:0Issues:0Issues:0

API-Explorer

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Stargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Stargazers:0Issues:0Issues:0

y4-lang

y4-lang 是基于 golang 的中文脚本语言,完全使用中文编程,仅使用 golang 标准库实现,不使用任何第三方库

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具

Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

httpx

更改指纹识别

Language:GoLicense:MITStargazers:2Issues:0Issues:0

wappalyzer

指纹识别

Language:GoStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

httpxyz

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ehole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xca

X Certificate and Key management

License:NOASSERTIONStargazers:0Issues:0Issues:0

wappalyzergo

A high performance go implementation of Wappalyzer Technology Detection Library

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

XDG

automatic sql injection tool written in go

Language:GoStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GobypassAV-shellcode

免杀shellcode加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Stargazers:0Issues:0Issues:0

nuclei-docs

Nuclei documentation

License:MITStargazers:0Issues:0Issues:0

JsonExp

fastjson漏洞批量检测工具

Stargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能,可免杀绕过360核晶与Defender。

License:Apache-2.0Stargazers:0Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

License:MITStargazers:0Issues:0Issues:0