flaray's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
vpncn/vpncn.github.io
2024**翻墙软件VPN推荐以及科学上网避坑,稳定好用。对比SSR机场、蓝灯、V2ray、老王VPN、VPS搭建梯子等科学上网与翻墙软件,**最新科学上网翻墙梯子VPN下载推荐,访问Chatgpt。
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
fr0gger/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
mentebinaria/retoolkit
Reverse Engineer's Toolkit
AdminTest0/SharpWxDump
微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本
fofapro/vulfocus
🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。
luijait/DarkGPT
DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your traditional OSINT processes.
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound
lobuhi/byp4xx
40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...
onhexgroup/Conferences
Conference presentation slides
protectai/ai-exploits
A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities
joaoviictorti/RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
abc123info/BlueTeamTools
蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。
EvilAnne/lzCloudSecurity
《云安全攻防入门》教材
RedSiege/GraphStrike
Cobalt Strike HTTPS beaconing over Microsoft Graph API
HadessCS/Red-team-Interview-Questions
Red team Interview Questions
sule01u/SBSCAN
SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]
One-Fox-Security-Team/One-Fox-T00ls
mrknow001/API-Explorer
API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)
LearningKijo/SecurityResearcher-Note
Cover various security approaches to attack techniques and also provides new discoveries about security breaches.
DeEpinGh0st/WindowsBaselineAssistant
Windows安全基线核查加固助手
RuoJi6/Deskbypass
ChinaRan0/BlueTeamTools
蓝队工具箱
danialhalo/SqliSniper
Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers
Zerx0r/dvenom
🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.
naksyn/ProcessStomping
A variation of ProcessOverwriting to execute shellcode on an executable's section
Nero22k/cve-2023-36802
Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver
Pizz33/GoThief
集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集
r3x5ur/min-scripts
精彩小文章,小脚本合集