niania0's Stars
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
V33RU/IoTSecurity101
A Curated list of IoT Security Resources
k8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
agalwood/Motrix
A full-featured download manager.
huntergregal/mimipenguin
A tool to dump the login password from the current linux user
erguotou520/bye
bye to yesterday and do yourself
CcphAmy/NetEaseCloudMusic-nonmembership-list-download
网易云音乐歌曲批量下载,免VIP【支持歌单,排名榜】
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
pjialin/py12306
🚂 12306 购票助手,支持集群,多账号,多任务购票以及 Web 页面管理
openstf/stf
Control and manage Android devices from your browser.
acmesh-official/acme.sh
A pure Unix shell script implementing ACME client protocol
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Xyntax/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
jm33-m0/mec
for mass exploiting
jeremylong/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
bloodzer0/ossa
Open-Source Security Architecture | 开源安全架构
brannondorsey/dns-rebind-toolkit
A front-end JavaScript toolkit for creating DNS rebinding attacks.
We5ter/Scanners-Box
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
shadowsocksr-backup/shadowsocks-rss
ShadowsocksR update rss, SSR organization
aquasecurity/kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
rutkai/pentest-bookmarks
A collection of penetration testing related sites
CISOfy/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
xl7dev/BurpSuite
BurpSuite using the document and some extensions