tahano's Stars
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
fatedier/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
chaitin/veinmind-tools
veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集
idlefire/ew
内网穿透(跨平台)
EddieIvan01/iox
Tool for port forwarding & intranet proxy
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
firefart/dirtycow
Dirty Cow exploit - CVE-2016-5195
cseroad/Exp-Tools
一款集成高危漏洞exp的实用性工具
safe6Sec/ShiroExp
shiro综合利用工具
lijiejie/BBScan
A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers
ring04h/weakfilescan
动态多线程敏感信息泄露检测工具
yui/yuicompressor
YUI Compressor
uber/py-find-injection
Look for SQL injection attacks in python source code
J0o1ey/rips-Chinese
本人三年前汉化的PHP代码审计工具rips
ParrotSec/mimikatz
jhao104/proxy_pool
Python ProxyPool for web spider
ludoux/ngapost2md
艾泽拉斯国家地理论坛/NGA玩家社区/NGA单帖爬虫/牛国安一键存贴,不怕冲水
Chocolate1999/hexo-blog-lionkk
:zap:魔改自butterfly :butterfly:主题,提供完整详细的文档,同时为了回馈开源,这不是生成后的网页文件,是您可以直接使用的源码,您只需要把博客相关信息换成您自己的就可以部署了,对于新手或者不懂编程的小伙伴来说,简直是福音!:heart:
bagder/http3-explained
A document describing the HTTP/3 and QUIC protocols
0x727/ShuiZe_0x727
信息收集自动化工具
TryGOTry/CobaltStrike_Cat_4.5
猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)
4ra1n/shell-analyzer
通过 JAVA AGENT 查杀内存马,提供简易方便的 GUI 界面,一键反编译目标环境内存马进行分析,支持远程查杀和本地查杀(注意:仅供本地复现分析学习,请勿用于正式和生产环境)
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
ca3tie1/ExploitDepository
一个花里胡哨的Exploit运行框架
AntSwordProject/antSword
**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.
frida/frida
Clone this repo to build Frida
iBotPeaches/Apktool
A tool for reverse engineering Android apk files
emsec/ChameleonMini
The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. The ChameleonMini was developed by https://kasper-oswald.de. The device is available at https://shop.kasper.it. For further information see the Getting Started Page https://rawgit.com/emsec/ChameleonMini/master/Doc/Doxygen/html/_page__getting_started.html or the Wiki tab above.
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
play-with-docker/play-with-docker
You know it, you use it, now it's time to improve it. PWD!.