Highlights
-
-
-
-
-
hexstrike-ai Public
Forked from 0x4m4/hexstrike-aiHexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
Python UpdatedSep 19, 2025 -
-
Rshell---A-Cross-Platform-C2 Public
Forked from Rubby2001/Rshell---A-Cross-Platform-C2Rshell是一款开源的golang编写的支持多平台的C2框架,旨在帮助安服人员渗透测试、红蓝对抗。
Go UpdatedAug 25, 2025 -
-
-
-
-
XiebroC2 Public
Forked from INotGreen/XiebroC2渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
-
Rat-winos4.0-gh0st Public template
Forked from Logkiss/Rat-winos4.0-gh0st免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat
C UpdatedDec 23, 2024 -
-
-
WeblogicScan Public
Weblogic一键漏洞检测工具,V1.5,更新时间:20200730
-
HackReport Public
Forked from awake1t/HackReport渗透测试报告/资料文档/渗透经验文档/安全书籍
-
ysuserial Public
Forked from 957204459/ysoserial-1su18 ysoserial
-
Meppo Public
Forked from WingsSec/Meppo漏洞检测框架 Meppo | By WingsSec
-
JNDIExploit Public
Forked from WhiteHSBG/JNDIExploit对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
Java UpdatedOct 16, 2022 -
nps-auth-bypass Public
Forked from Phuong39/nps-auth-bypassnps认证绕过利用工具,使用此工具可方便地访问web控制端,或者批量获取socks5和http代理
-
PwnKit Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
C MIT License UpdatedJun 21, 2022 -
heapdump_tool Public
Forked from bingpo/heapdump_toolheapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等
UpdatedApr 7, 2022 -
0day Public
Forked from pwntester/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
-
-
-
JNDI-Inject-Exploit Public
Forked from exp1orer/JNDI-Inject-Exploit解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入
-
ShadowsocksR-Windows Public
Forked from HMBSbige/ShadowsocksR-WindowsShip of Theseus
C# GNU General Public License v3.0 UpdatedJan 11, 2022 -
SourceDetector-dist Public
Forked from mKeySafe/SourceDetector-dist编译好的SourceDetector
JavaScript UpdatedMar 30, 2021 -