hideonbeach's Stars
zardus/ctf-tools
Some setup scripts for security research tools.
uknowsec/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
timwhitez/Cobalt-Strike-Aggressor-Scripts
Cobalt Strike Aggressor 插件包
ctfwiki/ctf_game_history
CTF题目缓存(题目信息及附件),用于题目复现和学习
BaizeSec/bylibrary
白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目
ffffffff0x/BerylEnigma
ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。
zadam/trilium
Build your personal knowledge base with Trilium Notes
Bypass007/JSP-Webshells
Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
mifi/lossless-cut
The swiss army knife of lossless video/audio editing
huiyadanli/RevokeMsgPatcher
:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
SecWiki/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
Ascotbe/Kernelhub
:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
sf197/GetPwd
用CSharp写的一款信息搜集工具,目前支持Navicat、TeamView、Xshell、SecureCRT产品的密码解密
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
chompie1337/SMBGhost_RCE_PoC
le31ei/ctf_challenges
适用于一线安服的ctf培训题目,全docker环境一键启动
Hypdncy/NessusToReport
Nessus扫描报告自动化生成工具
r0ysue/r0capture
安卓应用层抓包通杀脚本
LandGrey/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
YinWC/Security_Learning
Security Learning For All~
coco413/DiscoverTarget
前渗透信息探测工具集-URL采集
ring04h/wydomain
to discover subdomains of your target domain
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
sry309/Aliyun-API-Gateway-Signer
Alibaba Cloud API Gateway HTTP Request Signer for Burp Suite, #JAVA
pandasec888/taowu-cobalt_strike
helich0pper/Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
0xn0ne/weblogicScanner
weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1y0n/AV_Evasion_Tool
掩日 - 免杀执行器生成工具