ssssanr's Stars
LlamaFamily/Llama-Chinese
Llama中文社区,Llama3在线体验和微调模型已开放,实时汇总最新Llama3学习资料,已将所有代码更新适配Llama3,构建最好的中文Llama大模型,完全开源可商用
daniulive/SmarterStreaming
业内为数不多致力于极致体验的超强全自研跨平台(windows/linux/android/iOS)流媒体内核,通过模块化自由组合,支持实时RTMP推流、RTSP推流、RTMP播放器、RTSP播放器、录像、多路流媒体转发、音视频导播、动态视频合成、音频混音、直播互动、内置轻量级RTSP服务等,比快更快,业界真正靠谱的超低延迟直播SDK(1秒内,低延迟模式下150~300ms)。
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
pymumu/smartdns
A local DNS server to obtain the fastest website IP for the best Internet experience, support DoT, DoH. 一个本地DNS服务器,获取最快的网站IP,获得最佳上网体验,支持DoH,DoT。
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
p0dalirius/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
k8gege/LadonGo
Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
BishopFox/jsluice
Extract URLs, paths, secrets, and other interesting bits from JavaScript
XiaoliChan/wmiexec-Pro
New generation of wmiexec.py
i11us0ry/goon
goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。
antonioCoco/JuicyPotatoNG
Another Windows Local Privilege Escalation from Service Account to System
BloodHoundAD/SharpHound
C# Data Collector for BloodHound
Wh04m1001/DFSCoerce
xzajyjs/ThunderSearch
小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv
wh0amitz/KRBUACBypass
UAC Bypass By Abusing Kerberos Tickets
TheWover/CertStealer
A .NET tool for exporting and importing certificates without touching disk.
Goqi/Banli
Banli-高危资产识别和高危漏洞扫描
gessnerfl/fake-smtp-server
A simple SMTP Server for Testing purposes. Emails are stored in an in-memory database and rendered in a Web UI
Amulab/CAudit
集权设施扫描器
wh0amitz/S4UTomato
Escalate Service Account To LocalSystem via Kerberos
senzee1984/Amsi_Bypass_In_2023
Amsi Bypass payload that works on Windwos 11
mertdas/PrivKit
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
jymcheong/AutoTTP
Automated Tactics Techniques & Procedures
fin3ss3g0d/secretsdump.py
Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.
notsoshant/DCSyncer
Perform DCSync operation without mimikatz
icyguider/NewPowerDNS
Updated version of PowerDNS by @domchell. Adds support for transfers over DNS A records and a few other useful features.
chibd2000/vue-myscan
myscan的vue图形化 扩展git监控模块
M0nster3/ExchangePE
Asset scanning by dictionary stitching Domain to identify Exchange Servers versions
Security-Magic-Weapon/InfoSmse
可视化GUI界面网络资产测绘平台查询,支持目前热门国内外网络资产测绘平台.
wuxianlijiang/livego-1
video live streaming server in pure go