A Rust-based tool for Red Team members to generate evasive anti-virus software Trojans.
A repository for anti-virus evasion techniques and tools, focusing on malware testing against various security software.
A graphical WiFi password cracking tool supporting WPA/WPA2/WPA3 with features like concurrent cracking and custom dictionaries.
jeecg综合漏洞利用工具 is a comprehensive vulnerability exploitation tool developed in JavaFX for testing security vulnerabilities.
A community-driven project collecting details and exploitation methods for historical vulnerabilities.
A Bash script for automating domain reconnaissance and XSS vulnerability detection.
A tool for matching sensitive information from traffic packets, usable as a downstream proxy for browsers and BP.
A Burp Suite plugin for discovering unauthorized and sensitive information during security assessments.
A graphical tool for vulnerability scanning and exploitation targeting the Spring framework.
漏洞poc指纹整合管理,漏洞扫描工具.
EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。
A GitHub repository for the MS17-010 exploit, detailing methods to exploit CVE-2017-0143.