0x40Z0ey's Stars
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
kiddin9/Kwrt
一分钟在线定制编译 X86/64, NanoPi R2S R4S R5S R6S, 斐讯 Phicomm N1 K2P, 树莓派 Raspberry Pi, 香橙派 Orange Pi, 红米AX6, 小米AX3600, 小米AX9000, 红米AX6S 小米AX3200, 红米AC2100, 华硕ASUS, 网件NETGEAR 等主流软硬路由
daffainfo/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
teamssix/awesome-cloud-security
awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员
qi4L/JYso
JNDIExploit or a ysoserial.
ibaiw/2023Hvv
2023 HVV情报速递~
chainreactors/gogo
面向红队的, 高度可控可拓展的自动化引擎
WKL-Sec/HiddenDesktop
HVNC for Cobalt Strike
Ne0nd0g/go-shellcode
A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.
0x727/FingerprintHub
侦查守卫(ObserverWard)的指纹库
tib36/PhishingBook
红蓝对抗:钓鱼演练资源汇总&备忘录
anhkgg/SuperDllHijack
SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了
x-Ai/BurpSuite
Burp Suite loader version --> ∞
Pizz33/GobypassAV-shellcode
shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
wangfly-me/LoaderFly
助力每一位RT队员,快速生成免杀木马
JSREI/js-cookie-monitor-debugger-hook
js cookie逆向利器:js cookie变动监控可视化工具 & js cookie hook打条件断点
20142995/Goby
iamHuFei/HVVault
梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。
teamssix/container-escape-check
docker container escape check || Docker 容器逃逸检测
achuna33/Memoryshell-JavaALL
收集内存马打入方式
libaibaia/cloudSec
云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作
r0ysue/MobileCTF
体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图
X1r0z/Godzilla-Suo5MemShell
使用 Godzilla 一键注入 Suo5 内存马
9bie/oss-stinger
利用oss实现http转发/cobalt strike上线
FiYHer/kernel_window_hide
内核级别隐藏指定窗口
deatil/go-cryptobin
go 常用加密解密库/go encrypt or decrypt pkg(RSA/SM2/ECDSA/EC-GDSA/Gost/ElGamal/AES/DES/TripleDes/SM4/Tea/Twofish)
Mephostophiles/PengCode
EXE转ShellCode工具
secur30nly/go-self-delete
Go implementation of the self-deletion of an running executable from disk
woodpecker-appstore/java-memshell-generator
Java 内存马生成插件
yuyan-sec/DBeaver-decrypter
解密DBeaver数据库软件保存的密码