XXXTTCON-FREEDOM's repositories

yuque-crawl

语雀爬虫 可以保存整个语雀知识库为Markdown格式 (包含完整目录结构和索引)

Language:PythonStargazers:1Issues:0Issues:0

403-bypass

403-bypass tool to bypass 403 responses.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AD_Pentest

红队|域渗透重要漏洞汇总(持续更新)

Stargazers:0Issues:0Issues:0

alist

🗂️A file list program that supports multiple storage, powered by Gin and Solidjs. / 一个支持多存储的文件列表程序,使用 Gin 和 Solidjs。

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

BurpText4ShellScan

Text4Shell的burp被动扫描插件

Stargazers:0Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Gofreeproxy

自用的动态代理小工具

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

npscrack

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

Stargazers:0Issues:0Issues:0

osint_stuff_tool_collection

A collection of several hundred online tools for OSINT

Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PySQLTools

Mssql利用工具

Language:PythonStargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

scalpel

scalpel是一款命令行扫描器,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZog

Stargazers:0Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

Stargazers:0Issues:0Issues:0

selistener

用于解决判断出网情况的问题,以http、ldap、rmi以及socket形式批量监听端口,在web界面进行结果查看

Language:GoStargazers:0Issues:0Issues:0

super-xray

xray GUI 启动器

Language:JavaStargazers:0Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:0Issues:0Issues:0

vulnerable-code-snippets

Twitter vulnerable snippets

Stargazers:0Issues:0Issues:0

Windows-exploits

Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0