Skip to content
View Ocean-Y's full-sized avatar

Block or report Ocean-Y

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Shell 161 19 Updated Oct 11, 2024

EmailAll is a powerful Email Collect tool — 一款强大的邮箱收集工具

Python 18 3 Updated Feb 19, 2022

一个用于处理fsacn输出结果的小工具(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人五步!!!)

143 4 Updated Sep 12, 2024

FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件

Python 49 6 Updated Aug 27, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 173 23 Updated Jul 4, 2024

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Go 517 62 Updated Jun 1, 2023

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

JavaScript 2,001 257 Updated Feb 25, 2023

MDUT-Extend(扩展版本)

535 20 Updated Aug 29, 2024

前端参数加密渗透测试通用解决方案

Python 476 70 Updated Oct 17, 2022

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Java 204 10 Updated Jun 7, 2024

一款可以检测WEB蜜罐并阻断请求的Chrome插件

JavaScript 809 71 Updated Aug 5, 2024

Burp插件,通过自定义 hook 自动解密加密报文,并支持联动 sqlmap、xray 等,让你测试加密报文时像明文一样简单。 The Burp plugin automatically decrypts encrypted messages through custom hooks and supports linkage with sqlmap, xray, etc., making …

Java 633 52 Updated Oct 11, 2024

JNDIExploit or a ysoserial.

Java 1,508 179 Updated Sep 16, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 916 92 Updated Sep 7, 2024

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Java 808 55 Updated Sep 26, 2024

DecryptTools-综合解密

967 109 Updated Sep 30, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 1,035 101 Updated Aug 2, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 752 105 Updated Aug 19, 2024

不那么一样的 Java Agent 内存马

Java 249 34 Updated Nov 27, 2023

邮箱探针后台管理系统

PHP 212 53 Updated Apr 7, 2023

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

C++ 95 23 Updated May 28, 2024

小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv

Python 649 84 Updated May 22, 2024

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C++ 10,619 1,626 Updated Oct 11, 2024

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Go 2 1 Updated Apr 14, 2023

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Shell 1,776 387 Updated Jun 19, 2024

pdf exploit 集成

Python 195 34 Updated Jul 19, 2024

对Web渗透项目资产进行快速存活验证

Python 391 32 Updated Sep 21, 2024

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Java 434 77 Updated Dec 19, 2023
TypeScript 51 22 Updated Aug 28, 2024
Next