mrawb's Stars
skylot/jadx
Dex to Java decompiler
dnSpy/dnSpy
.NET debugger and assembly editor
leiurayer/downkyi
哔哩下载姬downkyi,哔哩哔哩网站视频下载工具,支持批量下载,支持8K、HDR、杜比视界,提供工具箱(音视频提取、去水印等)。
Micropoor/Micro8
Gitbook
rocksdanister/lively
Free and open-source software that allows users to set animated desktop wallpapers and screensavers powered by WinUI 3.
zardus/ctf-tools
Some setup scripts for security research tools.
BeichenDream/Godzilla
哥斯拉
2881099/csredis
.NET Core or .NET Framework 4.0+ client for Redis and Redis Sentinel (2.8) and Cluster. Includes both synchronous and asynchronous clients.
feihong-cs/ShiroExploit-Deprecated
Shiro550/Shiro721 一键化利用工具,支持多种回显方式
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
lockedbyte/CVE-2021-40444
CVE-2021-40444 PoC
HashPals/Name-That-Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥
chaitin/rad
QAX-A-Team/BrowserGhost
这是一个抓取浏览器密码的工具,后续会添加更多功能
zed-0xff/zsteg
detect stegano-hidden data in PNG & BMP
uknowsec/SharpDecryptPwd
对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd
lintstar/LSTAR
LSTAR - CobaltStrike 综合后渗透插件
ctf-wiki/ctf-tools
CTF 工具集合
chishaxie/BlindWaterMark
盲水印 by python
ybdt/post-hub
后渗透
Ares-X/shiro-exploit
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION
Support ALL Windows Version
hayasec/360SafeBrowsergetpass
这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
G-Security-Team/GSLibrary
轻量级知识库&POC管理平台
chroblert/WindowsVulnScan
aldaor/HackerOneReports
Here you can find mostly all disclosed h1 reports
chompie1337/Linux_LPE_eBPF_CVE-2021-3490
hc0d3r/mysql-magic
dump mysql client password from memory
y1ng1996/F-Scrack
xnianq/cve-2021-21985_exp
cve-2021-21985 exploit