BetterDefender's Stars
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
FelisCatus/SwitchyOmega
Manage and switch between multiple proxies quickly & easily.
barry-ran/QtScrcpy
Android real-time display control software
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
BishopFox/sliver
Adversary Emulation Framework
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
DominicBreuker/pspy
Monitor linux processes without root permissions
Threekiii/Awesome-Redteam
一个攻防知识仓库 Red Teaming and Offensive Security
projectdiscovery/interactsh
An OOB interaction gathering server and client library
t3l3machus/hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
L-codes/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
rtcatc/Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
unode/firefox_decrypt
Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles
itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
pentestmonkey/windows-privesc-check
Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems
msojocs/fiddler-everywhere-enhance
Fiddler Everywhere is a secure and modern web debugging proxy for macOS, Windows, and Linux.
we1h0/redteam-tips
关于红队方面的学习资料
OWASP/crAPI
completely ridiculous API (crAPI)
antonioCoco/ConPtyShell
ConPtyShell - Fully Interactive Reverse Shell for Windows
WTFAcademy/WTF-gm
Web3黑话汇总(黑宝书)
akamai-threat-research/mqtt-pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
serfend/pydumpck
a multi-threads tool for decompile exe,elf,pyz,pyc packed by python which is base on pycdc and uncompyle6.
emrekybs/nim-shell
Reverse shell that can bypass windows defender detection
l0n3m4n/CVE-2024-6387
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
zhuweiyou/wxapkg
PC 微信小程序一键解密和解包
TopRedTeam/OSCP2024
OSCP Notes