Starred repositories
Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.
数据库自动取样工具 - The tool used to extract the information from databases quickly.
AI-Powered Penetration Testing Assistant for offensive security testing, focused on web applications and network penetration testing.
This map lists the essential techniques to bypass anti-virus and EDR
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
A tool for exploring each layer in a docker image
Correlates serviceaccounts and pods to the permissions granted to them via rolebindings and clusterrolesbindings.
An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer
一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗
Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
C# Wrapper around Chisel from https://github.com/jpillora/chisel
Cobalt Strike Malleable C2 Design and Reference Guide
You Know, For WEB Fuzzing ! 日站用的字典。
Scanning APK file for URIs, endpoints & secrets.
一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool