asfduibkjewr's Stars
Lissy93/personal-security-checklist
🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024
knownsec/404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
jeremylong/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
commixproject/commix
Automated All-in-One OS Command Injection Exploitation Tool.
Findomain/Findomain
The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.
r4j0x00/exploits
JoyChou93/java-sec-code
Java web common vulnerabilities and security code which is base on springboot and spring security
S3cur3Th1sSh1t/Pentest-Tools
awake1t/linglong
一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示
chainreactors/gogo
面向红队的, 高度可控可拓展的自动化引擎
httpvoid/writeups
projectdiscovery/public-bugbounty-programs
Community curated list of public bug bounty and responsible disclosure programs.
taielab/awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
knownsec/Kunyu
Kunyu, more efficient corporate asset collection
ZeroMemoryEx/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
uknowsec/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
rasta-mouse/TikiTorch
Process Injection
Neo23x0/log4shell-detector
Detector for Log4Shell exploitation attempts
horizon3ai/vcenter_saml_login
A tool to extract the IdP cert from vCenter backups and log in as Administrator
horizon3ai/CVE-2021-21972
Proof of Concept Exploit for vCenter CVE-2021-21972
safe6Sec/MemoryShell
内存马学习
Yaxxine7/ASRepCatcher
Make everyone in your VLAN ASRep roastable
Kevin-Robertson/Sharpmad
C# version of Powermad
puzzlepeaches/Log4jHorizon
Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.
ARPSyndicate/kenzer-templates
essential templates for kenzer [DEPRECATED]
uknowsec/SharpOSS
Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk
0x90/rdp-arsenal
RDP pentest tools & scripts
mitchmoser/SharpLDAPSearch
C# .NET Assembly to perform LDAP Queries