Skip to content
View wang649's full-sized avatar

Block or report wang649

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

C++ 72,279 7,874 Updated Feb 6, 2025

面向红队的, 高度可控可拓展的自动化引擎

Go 1,563 151 Updated Jan 13, 2025

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 31,235 5,671 Updated May 30, 2024

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Go 1,435 199 Updated Aug 20, 2024

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,439 663 Updated Dec 10, 2024

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,682 782 Updated Nov 26, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,850 1,306 Updated Mar 10, 2021

Open-Source Phishing Toolkit

Go 12,124 2,390 Updated Sep 23, 2024

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Python 447 105 Updated Apr 12, 2024

适用于Cobalt Strike的插件

VBScript 546 119 Updated May 30, 2021

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 11,885 1,629 Updated Jan 20, 2025

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 4,015 1,025 Updated May 11, 2023

E-mails, subdomains and names Harvester - OSINT

Python 11,956 2,078 Updated Feb 6, 2025

thinkphp v5.x 远程代码执行漏洞-POC集合

1,128 235 Updated Jan 15, 2019

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Java 1,368 325 Updated Jan 18, 2022

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,139 271 Updated Apr 10, 2024

Scapy: the Python-based interactive packet manipulation program & library.

Python 11,057 2,061 Updated Feb 6, 2025

This is a webshell open source project

PHP 10,231 5,579 Updated Dec 24, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 6,146 719 Updated Feb 7, 2025

windows-kernel-exploits Windows平台提权漏洞集合

C 8,190 2,840 Updated Jun 11, 2021

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

1,780 237 Updated May 27, 2024

基于chrome、firefox插件的被动式信息泄漏检测工具

JavaScript 1,118 115 Updated Nov 17, 2024

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…

C# 4,959 870 Updated Jan 25, 2025

掩日 - 免杀执行器生成工具

C# 2,664 406 Updated Dec 8, 2023

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-312…

Python 174 34 Updated Oct 21, 2022

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,643 727 Updated Mar 22, 2023

Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

Java 3,429 1,635 Updated Feb 7, 2025

内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!

JavaScript 4,181 468 Updated Dec 14, 2024

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 8,772 1,280 Updated Feb 3, 2025

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,434 571 Updated Apr 26, 2023
Next