Stars
一个高价值漏洞采集与推送服务 | Collect valueable vulnerabilities and push them to various services
LingJing 新一代本地桌面级网络安全靶场(支持Mac arm64、Windows amd64),能在 Mac M 系列芯片设备上启动 AMD64 架构靶机
MCP 资源精选, MCP指南,Claude MCP,MCP Servers, MCP Clients
AGENTS.md — a simple, open format for guiding coding agents
General purpose JavaScript deobfuscator
一键DD/重装脚本 (One-click reinstall OS on VPS)
6万字奶爸级WebGoat8.X代码审计大全,全文均可复现,适合刚学完JAVASE准备开始代码审计的师傅🌟
一款专注于 Java 主流 Web 中间件的内存马快速生成工具,致力于简化安全研究人员和红队成员的工作流程,提升攻防效率
An even funnier way to disable windows defender. (through WSC api)
📱 Display and control your Android device graphically with scrcpy.
evilzip lets you create a zip file(with password) that contains files with directory traversal characters in their embedded path.
Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.
一款用于快速打点JS文件及路径扫描的单兵工具 / A single player tool for quickly scanning JS files and paths
清理Augment缓存和生成设备SessionId/解决 VSCode、Cursor、JetBrains 系列 IDE 中 Augment 插件无法登录的问题(Sign in failed. If you have a firewall, please add)/将所有 d1-d20.api.augmentcode.com 域名统一指向延迟最低的服务器IP
Jar Analyzer - 一个 JAR 包 GUI 分析工具,方法调用关系搜索,方法调用链 DFS 算法分析,模拟 JVM 的污点分析验证 DFS 结果,字符串搜索,Java Web 组件入口分析,CFG 程序分析,JVM 栈帧分析,自定义表达式搜索,支持 MCP 调用,文档:https://docs.qq.com/doc/DV3pKbG9GS0pJS0tk
一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具
apk加固特征检查工具,汇总收集已知特征和手动收集大家提交的app加固特征,全网最全开源加固特征,支持40个厂商的加固检测,欢迎大家提交无法识别的app
Vulhub Vulnerability Reproduction Designated Platform
Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
Cobalt Strike BOF for evasive .NET assembly execution
Windows应急响应工具---Hawkeye(鹰眼)。集Windows日志分析,进程扫描,主机信息于一体的综合应急响应分析工具
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…