mckerrigan's Stars
CICADA8-Research/IHxExec
Process injection alternative
murat-exp/EDR-Antivirus-Bypass-to-Gain-Shell-Access
EDR & Antivirus Bypass to Gain Shell Access
Mayyhem/SharpSCCM
A C# utility for interacting with SCCM
synacktiv/SCCMSecrets
SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.
Ape1ron/davinci
多组件客户端
pracsec/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
jhipster/generator-jhipster
JHipster is a development platform to quickly generate, develop, & deploy modern web applications & microservice architectures.
primefaces/primefaces
Ultimate Component Suite for JavaServer Faces
linexjlin/GPTs
leaked prompts of GPTs
BlackINT3/OpenArk
The Next Generation of Anti-Rookit(ARK) tool for Windows.
dnSpy/dnSpy
.NET debugger and assembly editor
dotnet/aspnetcore
ASP.NET Core is a cross-platform .NET framework for building modern cloud-based web applications on Windows, Mac, or Linux.
epinna/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
NickstaDB/SerializationDumper
A tool to dump Java serialization streams in a more human readable form.
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Y4er/ysoserial
ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。
toolswatch/blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
HackTricks-wiki/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
vimeo/psalm
A static analysis tool for finding errors in PHP applications
knownsec/KCon
KCon is a famous Hacker Con powered by Knownsec Team.
dedecms/DedeCMS
DedeCMS 是IT柏拉图于2004年编写的基于GPL协议开源的内容管理系统,自诞生以来秉承着开源免费的理念拥有大量用户。现因不法分子试图侵占DedeCMS且其知识产权存在争议,故暂时封存该项目。
top-think/think
ThinkPHP Framework ——十年匠心的高性能PHP框架
ambionics/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
php/php-src
The PHP Interpreter
twigphp/Twig
Twig, the flexible, fast, and secure template language for PHP
flarum/flarum
Simple forum software for building great communities.
top-think/framework
ThinkPHP Framework
WordPress/WordPress
WordPress, Git-ified. This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit pull requests to https://github.com/WordPress/wordpress-develop and patches to https://core.trac.wordpress.org/ instead.
drupal/drupal
Verbatim mirror of the git.drupal.org repository for Drupal core. Please see the https://github.com/drupal/drupal#contributing. PRs are not accepted on GitHub.
yiisoft/yii2
Yii 2: The Fast, Secure and Professional PHP Framework