kane-le's Stars
Aabyss-Team/ARL
ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
splitbrain/ook
A Text <-> Brainfuck/Ook webinterface
1r0dm480/Vigenere-Cipher-Breaker
A Python script that recovers the encryption key and plaintext from Vigenere cipher-text by performing frequency analysis and comparing categorical probability distributions.
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
yanue/V2rayU
V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持trojan,vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等
guchangan1/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。
threatexpress/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
ltdrdata/ComfyUI-Manager
ComfyUI-Manager is an extension designed to enhance the usability of ComfyUI. It offers management functions to install, remove, disable, and enable various custom nodes of ComfyUI. Furthermore, this extension provides a hub feature and convenience functions to access a wide range of information within ComfyUI.
comfyanonymous/ComfyUI
The most powerful and modular diffusion model GUI, api and backend with a graph/nodes interface.
black-forest-labs/flux
Official inference repo for FLUX.1 models
houbb/sensitive-word
👮♂️The sensitive word tool for java.(敏感词/违禁词/违法词/脏词。基于 DFA 算法实现的高性能 java 敏感词过滤工具框架。请勿发布涉及政治、广告、营销、翻墙、违反国家法律法规等内容。高性能敏感词检测过滤组件,附带繁体简体互换,支持全角半角互换,汉字转拼音,模糊搜索等功能。)
kN6jq/gatherBurp
一款强大的 burp 安全测试插件,集成多种安全测试功能,支持自动化扫描和手动测试。
h3110w0r1d-y/BurpLoaderKeygen
Autumn-27/ScopeSentry
ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点
assetnote/nowafpls
Burp Plugin to Bypass WAFs through the insertion of Junk Data
FFR66/Nacos_Rce
网传nacos_rce漏洞poc
testnet0/testnet
TestNet资产管理系统(资产管理|信息收集|暴露面管理|子域名扫描|C段扫描|端口扫描|漏洞扫描|Hunter|Fofa)
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
HackerCalico/Magic_C2
红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.
StarfireLab/SharpWeb
一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。
smallfox233/JsonExp
fastjson漏洞批量检测工具
Logkiss/Rat-winos4.0-gh0st
免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat
mrd0x/PWA-Phishing
xiaokp7/TongdaOATool
通达OA漏洞检测工具
REDMED-X/OperatorsKit
Collection of Beacon Object Files (BOF) for Cobalt Strike
d78ui98/APKDeepLens
Android security insights in full spectrum.
kong030813/Z-Godzilla_ekp
哥斯拉webshell管理工具二次开发规避流量检测设备
0xKayala/NucleiFuzzer
NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
MInggongK/Hikvision-
Hikvision综合漏洞利用工具