Skip to content
View yu5239's full-sized avatar

Block or report yu5239

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Starkiller is a Frontend for PowerShell Empire.

Vue 1,346 192 Updated May 5, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,187 573 Updated Sep 19, 2024

Remote Code Injection In Log4j

456 124 Updated Jan 18, 2022

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

731 80 Updated Jan 9, 2024
Python 259 65 Updated Jan 13, 2021

基于python实现http服务器,支持文件夹/文件上传和下载

Python 136 49 Updated Mar 22, 2023

Cobalt Strike Malleable C2 Design and Reference Guide

1,582 294 Updated Dec 13, 2023

Smart Activation Script

Batchfile 8,442 1,097 Updated May 24, 2024

a lightweight, flexible and novel open source poc verification framework

Python 234 42 Updated May 21, 2022

一个LDAP请求监听器,摆脱dnslog平台

Java 280 60 Updated Apr 7, 2023

Redis-Attack By Replication (通过主从复制攻击Redis)

Python 311 39 Updated Nov 25, 2022

🍯 A Most Convenient Honeypot Platform. 🐝🐝🐝 🐝🐝

Go 1 Updated Sep 11, 2020

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,783 2,067 Updated Dec 16, 2023

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,839 439 Updated Sep 10, 2024

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Python 1,363 205 Updated Sep 29, 2021

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Java 2,027 373 Updated Dec 16, 2023

1000+ Github Security Resource Collection Repos.

263 122 Updated Sep 2, 2021

The Rogue Access Point Framework

Python 13,081 2,584 Updated Dec 17, 2023

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 4,906 1,388 Updated Nov 3, 2023

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,206 885 Updated Sep 18, 2024

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

871 187 Updated Jun 22, 2020

A collection of hacking / penetration testing resources to make you better!

15,165 2,103 Updated Mar 12, 2024

fiddler output to pcap

Python 40 14 Updated Mar 17, 2014

a very fast brute force webshell password tool

Python 627 152 Updated Apr 17, 2023

PHP安全SDK及编码规范

PHP 286 97 Updated Jun 20, 2019

JAVA安全SDK及编码规范

Java 1,035 305 Updated Oct 13, 2020