FnaticLegend's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
topjohnwu/Magisk
The Magic Mask for Android
eip-work/kuboard-press
Kuboard 是基于 Kubernetes 的微服务管理界面。同时提供 Kubernetes 免费中文教程,入门教程,最新版本的 Kubernetes v1.23.4 安装手册,(k8s install) 在线答疑,持续更新。
cilium/cilium
eBPF-based Networking, Security, and Observability
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
maurosoria/dirsearch
Web path scanner
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
gophish/gophish
Open-Source Phishing Toolkit
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
yzhao062/pyod
A Python Library for Outlier and Anomaly Detection, Integrating Classical and Deep Learning Techniques
DIYgod/RSSHub-Radar
🧡 Browser extension that simplifies finding and subscribing RSS and RSSHub
urbanadventurer/WhatWeb
Next generation web scanner
LyleMi/Learn-Web-Hacking
Study Notes For Web Hacking / Web安全学习笔记
rootclay/WMIHACKER
A Bypass Anti-virus Software Lateral Movement Command Execution Tool
redcanaryco/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
SkewwG/henggeFish
自动化批量发送钓鱼邮件(横戈安全团队出品)
xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
4ra1n/shell-analyzer
已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer
gojue/ebpfmanager
A golang ebpf libary based on cilium/ebpf and datadog/ebpf.
fkie-cad/friTap
The goal of this project is to help researchers to analyze traffic encapsulated in SSL or TLS.
Avienma/DumpHash
一款dump hash工具配合后渗透的利用
ba0gu0/wps-rce
WPS Office RCE On 2023-08-10
PaperMtn/gitlab-watchman
Finding exposed secrets and personal data in GitLab
FSecureLABS/incognito
One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/
b2git/WPS-0DAY-20230809
WPS-Office 1-Click RCE exp 202308091546
genieyou/CVE-2022-26809-RCE
CVE-2022-26809-RCE-EXP
Jumbo-WJB/CVE-2020-0688
CVE-2020-0688 - Exchange
k8gege/PyLadon
Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2020-0796/CVE-2018-2894
colincowie/Safer_PoC_CVE-2022-22965
A Safer PoC for CVE-2022-22965 (Spring4Shell)
SNCKER/CVE-2022-26134
[CVE-2022-26134]Confluence OGNL expression injected RCE with sandbox bypass.