Pinned Repositories
404StarLink2.0-Galaxy
404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目
7kbscan-RDP-Sniper
一款有图形界面的RDP(3389)口令检测工具
afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
burpFakeIP
一个用于伪造ip地址进行爆破的Burp Suite插件
ExchangeOWA
一款OutLook信息收集工具
gDomain
域名信息收集
ip2domain_modify
修改原脚本module模块,便于批量域名查询
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
XX-Net
A proxy tool to bypass GFW.
KrystianLi's Repositories
KrystianLi/ExchangeOWA
一款OutLook信息收集工具
KrystianLi/burpFakeIP
一个用于伪造ip地址进行爆破的Burp Suite插件
KrystianLi/ip2domain_modify
修改原脚本module模块,便于批量域名查询
KrystianLi/gDomain
域名信息收集
KrystianLi/404StarLink2.0-Galaxy
404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目
KrystianLi/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
KrystianLi/awesome-malware-analysis
Defund the Police.
KrystianLi/CS-Notes
:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计
KrystianLi/dirsearch
Web path scanner
KrystianLi/FastJsonParty
FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用
KrystianLi/ffuf
Fast web fuzzer written in Go
KrystianLi/fscan
学习
KrystianLi/Fuzz_dic
参数 | 字典 collections
KrystianLi/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
KrystianLi/Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
KrystianLi/impacket
Impacket is a collection of Python classes for working with network protocols.
KrystianLi/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
KrystianLi/JavaSecLab
JavaSecLab是一款综合型Java漏洞平台,提供相关漏洞缺陷代码、修复代码、漏洞场景、审计SINK点、安全编码规范,覆盖多种漏洞场景,友好用户交互UI……
KrystianLi/JavaTools
一些Java编写的小工具。
KrystianLi/lycoris
KrystianLi/mimikatz
A little tool to play with Windows security
KrystianLi/OneForAll
OneForAll是一款功能强大的子域收集工具
KrystianLi/Penetration_Testing_POC
有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
KrystianLi/PocStudy
KrystianLi/redis-rce
Redis 4.x/5.x RCE
KrystianLi/SharpXDecrypt
Xshell全版本密码恢复工具
KrystianLi/spiderfoot
SpiderFoot automates OSINT so you can focus on analysis.
KrystianLi/Sublist3r
Fast subdomains enumeration tool for penetration testers
KrystianLi/thinkphp_gui_tools
ThinkPHP 综合利用工具
KrystianLi/YonyouNc-UNSERIALIZE-scan
Yonyou-UNSERIALIZE,用友NC 反序列化检查工具,批量检测用友NC 反序列化