whisper-R's Stars
cdk-team/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
neargle/my-re0-k8s-security
:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
veo/vagent
多功能 java agent 内存马
chatchat-space/Langchain-Chatchat
Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM, Qwen 与 Llama 等语言模型的 RAG 与 Agent 应用 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM, Qwen and Llama) RAG and Agent app with langchain
Rain-kl/glider_guid
使用Glider将节点转换成爬虫代理池,每秒切换IP,本项目包含使用教程,并提供将clash订阅转换为glider所支持的格式
INotGreen/SharpThief
一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值
YDHCUI/manjusaka
牛屎花 一款基于WEB界面的远程主机管理工具
yutianqaq/CSx4Ldr
Cobalt Strike plugin
Macmod/godap
A complete terminal user interface (TUI) for LDAP.
HXSecurity/TerraformGoat
TerraformGoat is HXSecurity research lab's "Vulnerable by Design" multi cloud deployment tool.
0xn0ne/weblogicScanner
weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
RedSiege/GraphStrike
Cobalt Strike HTTPS beaconing over Microsoft Graph API
misaka19008/PerlinPuzzle-Webshell-PHP
使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀
whoisavicii/Masscan2Httpx2Nuclei-Xray
masscan全端口扫描==>httpx探测WEB服务==>nuclei&xray漏洞扫描
gh0stkey/CaA
CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.
topscoder/nuclei-wordfence-cve
The EXCLUSIVE Collection of 45,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.
j3ers3/Hello-Java-Sec
☕️ Java Security,安全编码和代码审计
g0ldencybersec/EasyEASM
Zero-dollar attack surface management tool
yudai/gotty
Share your terminal as a web application
awake1t/HackReport
渗透测试报告/资料文档/渗透经验文档/安全书籍
netero1010/EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
GgBoom-993/xorshell
Encoder PHP webshell to bypass WAF using XOR operations.
ExpLangcn/NucleiTP
自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
QdghJ/burp_data_collector
A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting
Ryze-T/Sylas
数据库综合利用工具
crow821/vulntarget
vulntarget靶场系列
Mythologyli/iOSFakeRun
基于虚拟定位的 iOS 免越狱模拟跑步打卡,在线拾取路径,可设置循环次数和跑步速度
iOSRealRun/iOSRealRun-cli
(iOS <17) 基于虚拟定位的 iOS 免越狱模拟跑步打卡,跨平台支持,在线拾取路径,可设置跑步速度,随机速度与路线
MzHmO/NtlmThief
Extracting NetNTLM without touching lsass.exe
hackerschoice/bpfhacks
eBPF hacks