zjun (z1un)

z1un

Geek Repo

Company:w3bsafe

Location:成都

Home Page:https://zjun.info

Twitter:@zjuninfo

Github PK Tool:Github PK Tool

zjun's starred repositories

AppFlowy

AppFlowy is an open-source alternative to Notion. You are in charge of your data and customizations. Built with Flutter and Rust.

Language:DartLicense:AGPL-3.0Stargazers:49663Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:4Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:960Issues:0Issues:0

rufus

The Reliable USB Formatting Utility

Language:CLicense:GPL-3.0Stargazers:27294Issues:0Issues:0

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Language:RubyLicense:MITStargazers:563Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:425Issues:0Issues:0

CTF-Tools

渊龙Sec安全团队CTF&AWD工具箱

License:Apache-2.0Stargazers:245Issues:0Issues:0

BypassCredGuard

Credential Guard Bypass Via Patching Wdigest Memory

Language:C++Stargazers:295Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:1319Issues:0Issues:0

upload_dict_fuzz

文件上传字典-轻量化

Stargazers:17Issues:0Issues:0

FreeGui

freeGui:基于ttkbootstrap开发的一款用来管理自己的渗透测试工具的一个小工具,并提供一些实用小功能,例如打开目录,运行工具,工具备忘命令。

Language:PythonStargazers:82Issues:0Issues:0

aizawa

Simple command-line webshell that executes commands via the HTTP request in order to avoid any WAF or IDS while bypassing disable_function.

Language:PHPLicense:GPL-2.0Stargazers:49Issues:0Issues:0

OpenWrt_x86-r2s-r4s-r5s-N1

一分钟在线定制编译 X86/64, NanoPi R2S R4S R5S R6S, 斐讯 Phicomm N1 K2P, 树莓派 Raspberry Pi, 香橙派 Orange Pi, 红米AX6, 小米AX3600, 小米AX9000, 红米AX6S 小米AX3200, 红米AC2100, 华硕ASUS, 网件NETGEAR 等主流软硬路由

Language:BrainfuckLicense:MITStargazers:7102Issues:0Issues:0

Homework-of-C-Sharp

C Sharp codes of my blog.

Language:C#Stargazers:175Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6166Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:1208Issues:0Issues:0

PetitPotato

Local privilege escalation via PetitPotam (Abusing impersonate privileges).

Language:CStargazers:390Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。

Language:PythonStargazers:403Issues:0Issues:0

SpringScan

spring框架漏洞扫描

Language:GoStargazers:101Issues:0Issues:0

cola_dnslog

Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开

Language:VueLicense:Apache-2.0Stargazers:421Issues:0Issues:0

BerylEnigma

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

Language:JavaLicense:MITStargazers:645Issues:0Issues:0

AniYa

免杀框架

Language:GoLicense:MITStargazers:545Issues:0Issues:0

CVE-2022-30190

Microsoft Office Word Rce 复现(CVE-2022-30190)

Language:Rich Text FormatStargazers:57Issues:0Issues:0

tongdaoa_poc

详见公众号

Language:PythonStargazers:38Issues:0Issues:0

fscanOutput

一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)

Language:PythonStargazers:367Issues:0Issues:0

tongda-exp

python编写的多个通达常见漏洞exp

Language:PythonStargazers:39Issues:0Issues:0

yonyou-nc-exp

用友NC-OA漏洞利用

Language:PythonStargazers:87Issues:0Issues:0

lemon-cleaner

腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。

Language:Objective-CLicense:NOASSERTIONStargazers:5199Issues:0Issues:0