le623's Stars
2noise/ChatTTS
A generative speech model for daily dialogue.
microsoft/MS-DOS
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
drawdb-io/drawdb
Free, simple, and intuitive online database diagram editor and SQL generator.
Genymobile/gnirehtet
Gnirehtet provides reverse tethering for Android
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
wy876/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。
Pennyw0rth/NetExec
The Network Execution Tool
M2TeamArchived/NSudo
[Deprecated, work in progress alternative: https://github.com/M2Team/NanaRun] Series of System Administration Tools
xiecat/goblin
一款适用于红蓝对抗中的仿真钓鱼系统
WKL-Sec/HiddenDesktop
HVNC for Cobalt Strike
devploit/nomore403
Tool to bypass 403/40X response codes.
Aabyss-Team/ARL
ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Cracked5pider/Stardust
A modern 64-bit position independent implant template
05sec/Cardinal
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
iiiusky/alicloud-tools
阿里云ECS、策略组辅助小工具
Chuny1/3DGPT
xiaogang000/XG_NTAI
用于Webshell木马免杀、流量加密传输,多多支持star
lanbinshijie/bili2text
Bilibili视频转文字,一步到位,输入链接即可使用
wgpsec/lc
LC(List Cloud)是一个多云攻击面资产梳理工具
Helixo32/CrimsonEDR
Simulate the behavior of AV/EDR for malware development training.
Bl4ckM1rror/FUD-UUID-Shellcode
ProbiusOfficial/TCL
TCL-TencentCloudListener 腾讯云抢占式实例监听器
Y1-K1NG/poc_exp
暂停更新·······正在谋划······
PortSwigger/burp-extensions-montoya-api
Burp Extensions Api
brianlam38/OSCP-2022
Notes compiled for the OSCP exam.
Kudaes/ADPT
DLL proxying for lazy people
Kudaes/Bin-Finder
Detect EDR's exceptions by inspecting processes' loaded modules
exploits-forsale/24h2-nt-exploit
Exploit targeting NT kernel in 24H2 Windows Insider Preview
LinWin-Cloud/Easy-DDOS
EasyDDOS高性能DDOS工具-流量杀手。专门设计用于在一段时间内(攻击与结束后) 局域网或者手机电脑热点瘫痪、流量欠费、局域网内所有互联网设备的网络全部掉线或者网络及慢。在ddos方案中,该软件提供 http 高度攻击、死亡之ping、局域网/热点扫描与信息收集等。
Symph0nia/Maestro
Multilingual backdoor