zhl2008's starred repositories

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82771Issues:1568Issues:3442

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:35409Issues:625Issues:3323

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9321Issues:413Issues:469

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8247Issues:469Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4333Issues:390Issues:251

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:2227Issues:111Issues:116

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1557Issues:42Issues:84

icmpsh

Simple reverse ICMP shell

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1386Issues:29Issues:30

libprocesshider

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

NetDiscovery

NetDiscovery 是一款基于 Vert.x、RxJava 2 等框架实现的通用爬虫框架/中间件。

Language:JavaLicense:Apache-2.0Stargazers:639Issues:52Issues:15

chromebackdoor

Chromebackdoor is a PoC of pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malicious extension or script on most popular browsers, and send all DOM datas on command and control.

exploitdb-papers

The legacy Exploit Database paper repository - New repo located at https://gitlab.com/exploit-database/exploitdb-papers

gadgetinspector

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

Language:JavaLicense:MITStargazers:434Issues:9Issues:0

port-forward

Go语言开发的端口转发工具 for port data forward (TavenLi)

Language:GoLicense:NOASSERTIONStargazers:363Issues:17Issues:12

tlog

Terminal I/O logger

Language:CLicense:GPL-2.0Stargazers:302Issues:24Issues:199

app-env-docker

基于 Docker 的真实应用测试环境

Language:GoLicense:Apache-2.0Stargazers:263Issues:11Issues:7

user-agent-list

常用浏览器的user-agent列表

Language:JavaLicense:Apache-2.0Stargazers:247Issues:11Issues:1

pwnginx

Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.

Language:CStargazers:226Issues:13Issues:0

fastjson-rce-exploit

exploit for fastjson remote code execution vulnerability

Language:JavaLicense:Apache-2.0Stargazers:152Issues:5Issues:3

modsec-flameeyes

Flameeyes's Ruleset for ModSecurity

TaintPHP

Taint Analysis for PHP

Language:HTMLStargazers:22Issues:3Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:13Issues:0Issues:0

anti-crawler

Anti Distributed Crawler

Language:Jupyter NotebookStargazers:4Issues:0Issues:0

anti-crawler

Haozigege's Master degree thesis project for crawler detection and crawler exploit

Language:PHPStargazers:3Issues:1Issues:0