Stu2014's Stars
hollischuang/toBeTopJavaer
To Be Top Javaer - Java工程师成神之路
projectdiscovery/katana
A next-generation crawling and spidering framework.
moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
AlessandroZ/LaZagne
Credentials recovery project
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
BeichenDream/Godzilla
哥斯拉
zan8in/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
gloxec/CrossC2
generate CobaltStrike's cross-platform payload
Schira4396/VcenterKiller
一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
fnmsd/MySQL_Fake_Server
MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize
tide-emergency/yingji
应急相关内容积累
F6JO/RouteVulScan
Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件
jx-sec/jxwaf
JXWAF是一款开源web应用防火墙
veo/vshell
vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术
disksing/sao-gen-gen
*话生成器生成器
mai1zhi2/ShellCodeFramework
绕3环的shellcode免杀框架
z2p/sweetPotato
基于burpsuite的资产分析工具
Bywalks/K8s-Mind-Map
K8S安全攻防思维导图 | Docker安全攻防思维导图
Th0h0/autossrf
Smart context-based SSRF vulnerability scanner.
ZhuriLab/Yi
项目监控工具 以及 Codeql 自动运行
HZzz2/go-shellcode-loader
GO免杀shellcode加载器混淆AES加密
forcesunseen/graphquail
Burp Suite extension that offers a toolkit for testing GraphQL endpoints.
savior-only/javafx_tools
java图形化漏洞利用工具集
Dido1960/random_c2_profile
Cobalt Strike random C2 Profile 修改版(适配腾讯云函数,亚马逊云函数和CrossC2自定义protocol)
DaYuanzhang/akawaka
一个简单的文件内容搜索工具
Firebasky/ScanShiro
一个批量扫描shiro漏洞的工具,支持AES/CMG
NS-Sp4ce/Frp_modify
修改版FRP
thanatoskira/OSXChromeDecrypt
Decrypt Google Chrome and Chromium Passwords on Mac OS X. No dependencies, quick, fast.
r00tuser111/SerializationDumper-Shiro
基于SerializationDumper的Shiro Cookie序列化数据解密小工具
7ten7/WorkflowServiceXml-Exploit