-
-
ocean_ctf Public
Forked from tongchengbin/ocean_ctfCTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,
Python MIT License UpdatedSep 13, 2024 -
JoJoLoader Public
Forked from Pizz33/JoJoLoader助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan
Rust UpdatedAug 7, 2024 -
darkPulse Public
Forked from fdx-xdf/darkPulsedarkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
Go UpdatedJul 25, 2024 -
BurpAPIFinder Public
Forked from shuanx/BurpAPIFinder攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。
Java UpdatedJun 23, 2024 -
-
ScopeSentry Public
Forked from Autumn-27/ScopeSentryScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点
Python UpdatedJun 6, 2024 -
-
AgentVerse Public
Forked from OpenBMB/AgentVerse🤖 AgentVerse 🪐 is designed to facilitate the deployment of multiple LLM-based agents in various applications, which primarily provides two frameworks: task-solving and simulation
JavaScript Apache License 2.0 UpdatedMay 16, 2024 -
Slack Public
Forked from qiwentaidi/Slack一款Go Wails实现的渗透测试工具,功能涵盖网站扫描、端口扫描、企业信息收集、空间引擎搜索等,希望能帮助你少让你少开几个应用测试
Go MIT License UpdatedMay 13, 2024 -
OneScan Public
Forked from vaycore/OneScanOneScan是递归目录扫描的BurpSuite插件
Java GNU General Public License v3.0 UpdatedMay 7, 2024 -
VcenterKiller Public
Forked from Schira4396/VcenterKiller一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
Go Apache License 2.0 UpdatedApr 25, 2024 -
Beacon_Source Public
Forked from kyxiaxiang/Beacon_Sourcenot a reverse-engineered version of the Cobalt Strike Beacon
C UpdatedApr 3, 2024 -
APIKit Public
Forked from API-Security/APIKitAPIKit:Discovery, Scan and Audit APIs Toolkit All In One.
Java GNU General Public License v3.0 UpdatedApr 2, 2024 -
-
JNDI-Injection-Exploit-Plus Public
Forked from cckuailong/JNDI-Injection-Exploit-Plus80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
Java MIT License UpdatedMar 8, 2024 -
HackerPermKeeper Public
Forked from RuoJi6/HackerPermKeeper权限维持
Python MIT License UpdatedMar 5, 2024 -
-
nuclei-burp-plugin Public
Forked from projectdiscovery/nuclei-burp-pluginNuclei plugin for BurpSuite
Java MIT License UpdatedFeb 16, 2024 -
port_reuse Public
Forked from p1d3er/port_reusegolang 实现的windows and linux 端口复用工具。
Go UpdatedJan 30, 2024 -
-
URLFinder Public
Forked from pingc0y/URLFinder一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。
Go MIT License UpdatedJan 5, 2024 -
NucleiTP Public
Forked from ExpLangcn/NucleiTP自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
Other UpdatedDec 20, 2023 -
-
NacosExploitGUI Public
Forked from charonlight/NacosExploitGUINacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用
UpdatedNov 22, 2023 -
Flash_Mod Public
Forked from 0neAtSec/Flash_ModFlash水坑修改版-添加操作系统判断,文件下载判断,exe base64编码进js内部无需302跳转伪造页面点击即可下载,js混淆
HTML UpdatedNov 10, 2023 -
-
OrcaC2 Public
Forked from hktalent/OrcaC2OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。
Go GNU General Public License v3.0 UpdatedNov 2, 2023 -
-