Skip to content
View Ocean-Y's full-sized avatar

Block or report Ocean-Y

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
459 results for source starred repositories
Clear filter

服务管理工具

48 Updated Nov 15, 2024

Change your current Java version with one line

PowerShell 675 87 Updated Oct 15, 2024

新一代Webshell管理器,兼容蚁剑与冰蝎的PHP webshell

Python 395 26 Updated Nov 13, 2024

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

C# 29,847 3,424 Updated Nov 7, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,917 1,963 Updated Aug 21, 2024

evilginx3 + gophish

Go 1,666 325 Updated Jun 15, 2024

参考Gophish框架,重构的轻量级钓鱼追踪工具

182 10 Updated Mar 7, 2024

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 411 27 Updated Nov 2, 2024

TestNet资产管理系统(资产管理|信息收集|暴露面管理|子域名扫描|C段扫描|端口扫描|漏洞扫描|Hunter|Fofa)

Shell 224 27 Updated Nov 6, 2024

一个用于处理fsacn输出结果的图形化工具(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人五步!!!)

206 10 Updated Oct 23, 2024

FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件

Python 49 6 Updated Aug 27, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 183 23 Updated Jul 4, 2024

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Go 518 62 Updated Jun 1, 2023

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

JavaScript 2,028 261 Updated Feb 25, 2023

MDUT-Extend(扩展版本)

586 23 Updated Aug 29, 2024

前端参数加密渗透测试通用解决方案

Python 486 70 Updated Oct 17, 2022

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Java 228 10 Updated Jun 7, 2024

一款可以检测WEB蜜罐并阻断请求的Chrome插件

JavaScript 821 70 Updated Aug 5, 2024

一个想让你测试加密流量像测试明文一样简单高效的 Burp 插件。 A Burp plugin that makes testing encrypted traffic as simple and efficient as testing plaintext.

Java 745 54 Updated Nov 11, 2024

JNDIExploit or a ysoserial.

Java 1,578 189 Updated Nov 12, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 979 100 Updated Sep 7, 2024

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Java 835 55 Updated Sep 26, 2024

DecryptTools-综合解密

1,014 112 Updated Sep 30, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 1,103 108 Updated Aug 2, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 780 109 Updated Oct 18, 2024

不那么一样的 Java Agent 内存马

Java 255 35 Updated Nov 27, 2023

邮箱探针后台管理系统

PHP 213 53 Updated Apr 7, 2023

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

C++ 108 24 Updated May 28, 2024

小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv

Python 650 84 Updated May 22, 2024
Next