Stars
- All languages
- ASP
- Assembly
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CSS
- Dockerfile
- Elixir
- Go
- HTML
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Meson
- Move
- Nim
- Objective-C
- PHP
- Pascal
- PowerShell
- Pug
- Python
- Rich Text Format
- Ruby
- Rust
- SCSS
- Shell
- Smarty
- Solidity
- Swift
- TypeScript
- VBA
- VBScript
- Vue
- XSLT
- YARA
保存微信历史版本
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
Linux 端使用 Clash 作为代理工具
lhui / qiniuClient
Forked from willnewii/qiniuClient云存储管理客户端。支持七牛云、腾讯云、青云、阿里云、又拍云,仿文件夹管理、图片预览、拖拽上传、文件夹上传、同步、批量导出URL等功能
ExpLangcn / 0day
Forked from helloexp/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
ExpLangcn / shc_bypass
Forked from passer-W/shc_bypass内存加载shellcode绕过waf
xforcered / BokuLoader
Forked from boku7/BokuLoaderA proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Grinchiest / SantaRatTemplate
Forked from qwqdanchun/DcRatA remote access trojan to use against Santa's laptop!
ASkyeye / MSBuild-AL-Bypass
Forked from 0xm4ud/MSB-AL-BypassC# shellcode runner adapted to run from a csproj to be triggered by MSBuild
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
ASkyeye / CVE-2022-27666
Forked from plummm/CVE-2022-27666Exploit for CVE-2022-27666
Moriarty2016 / Red-Team-Infrastructure-Wiki
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
mrknow001 / dompdf-rce
Forked from positive-security/dompdf-rceRCE exploit for dompdf
ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)
PortSwigger / hackbar
Forked from d3vilbug/HackBarHackBar plugin for Burpsuite
flywithoutwings / phpggc
Forked from ambionics/phpggcPHP反序列化載荷生成工具 PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
zilong3033 / ShiroScan
Forked from Daybr4ak/ShiroScanburp插件 ShiroScan 主要用于框架、无dnslog key检测,在大佬的基础上加入shiro>1.2.42(AES GCM)
kenuoseclab / AppInfoScanner
Forked from kelvinBen/AppInfoScanner一款适用于(Android、iOS、WEB、H5、静态网站),信息检索的工具,可以帮助渗透测试人员快速获取App或者WEB中的有用资产信息。
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
safe6Sec / scaninfo
Forked from redtoolskobe/scaninfofast scan for redtools