nannanshen's Stars
skylot/jadx
Dex to Java decompiler
burrowers/garble
Obfuscate Go builds
027xiguapi/code-box
本插件可以用于CSDN/知乎/脚本之家/博客园/掘金等网站,一键下载文章html或markdown文件;实现无需登录一键复制代码;支持选中代码;或者代码右上角按钮的一键复制;解除关注博主即可阅读全文提示;去除登录弹窗;去除跳转APP弹窗.
Lotus6/ThinkphpGUI
Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。
jar-analyzer/jar-analyzer
Jar Analyzer - 一个JAR包分析工具,批量分析,SCA漏洞分析,方法调用关系搜索,字符串搜索,Spring组件分析,信息泄露检查,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码
wafinfo/DecryptTools
DecryptTools-综合解密
SaadAhla/FilelessPELoader
Loading Remote AES Encrypted PE in memory , Decrypted it and run it
DeEpinGh0st/MDUT-Extend-Release
MDUT-Extend(扩展版本)
WindXaa/Android-Vulnerability-Mining
Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞
blacklanternsecurity/badsecrets
A library for detecting known secrets across many web frameworks
qi4L/qscan
轻量化全方位扫描器
yj94/BinarySpy
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
onewinner/VulToolsKit
红队武器库漏洞利用工具合集整理
MInggongK/Hikvision-
Hikvision综合漏洞利用工具
AabyssZG/Docker-TCP-Scan
旨在以攻促防,针对Docker TCP socket的开源利用工具
CICADA8-Research/IHxExec
Process injection alternative
milu001/sundeskQ
向日葵密码提取、todesk密码提取,ID、临时密码,安全密码读取工具
yinsel/BypassAV
一款基于PE Patch技术的后渗透免杀工具,支持32位和64位
SpringKill-team/SecurityInspector
一款代码审计辅助插件
berryalen02/PECracker
针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate segment infection are supported.
ProbiusOfficial/bashFuck
exec BashCommand with only ! # $ ' ( ) < \ { } just 10 charset used in Bypass or CTF
Ivan1ee/Sharp4SoapShell
4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。
0xchang/DockerApiRCE
DockerApiRCE
lassehauballe/Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
tijme/cmstplua-uac-bypass
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
juruo-wankli/InjectTools
一款集成了DLL-Session0注入,APC注入,映射注入,线程劫持,函数踩踏,提权的工具(支持BIN加解密)
Ar3h/utf8-overlong-agent
使用 agent 实现反序列化 utf8 overlong
aleenzz/ChromeExtensionInstall
Silently Install Chrome Extension For Persistence
0xjiefeng/CVE-2024-35250-BOF
Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)
johnpili/go-text-to-image
Generate text to image in Golang. I created this application for generating featured images for facebook or when sharing code snippet in WhatsApp.This comes with a simple web interface that lets you generate text to image.