sec1900 / bsptsysLinks
一个基于Django的渗透测试平台
☆13Updated 2 years ago
Alternatives and similar repositories for bsptsys
Users that are interested in bsptsys are comparing it to the libraries listed below
Sorting:
- AWD辅助工具☆33Updated 3 months ago
- ☆455Updated last year
- 漏洞文库 wiki.wy876.cn☆91Updated 8 months ago
- 主要用来更新应用漏洞☆139Updated last year
- Discuss POC and Exp☆146Updated last year
- 互联网避雷针☆106Updated last year
- exec BashCommand with only ! # $ ' ( ) < \ { } just 10 charset used in Bypass or CTF☆255Updated last year
- A simple FOFA client written in JavaFX.Based on fofa_viewer development of the viewer project☆128Updated last year
- Java内存马教程☆100Updated 4 months ago
- 【Hello-CTF labs】一个想帮你收集所有RCE技巧的靶场。☆273Updated 6 months ago
- 坤坤CS 基于CobaltStrike cat 4.5二开项目 添加反沙箱、反测绘。集成常用后渗透插件,开箱即用☆235Updated 7 months ago
- CVE-2025-30208-EXP☆196Updated 7 months ago
- shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器☆136Updated 2 years ago
- 【Hello-CTF labs】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。☆201Updated 3 months ago
- CTF之光栅图秒杀器☆147Updated last year
- 本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。☆533Updated 4 months ago
- LingJing 新一代本地桌面级网络安全靶场(支持Mac arm64、Windows amd64),能在 Mac M 系列芯片设备上启动 AMD64 架构靶机☆380Updated last week
- ☆24Updated 7 months ago
- 千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马☆414Updated last year
- JavaGadgetGenerator 工具,支持 ysoserial,Hessian,字节码,Expr/SSTI,Shiro,JDBC 等 Gadget 生成,封装,混淆,出网延迟探测,内存马注入等...☆504Updated last month
- 轻量级的无害化钓鱼~☆274Updated 11 months ago
- 永久免杀加载器移步另一个项目https://github.com/snnxyss/new_in_swor 一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor…☆391Updated last year
- MDUT-Extend(扩展版本)☆780Updated 11 months ago
- 综合后渗透方面的杂烩☆549Updated 7 months ago
- CTF-Java-Gadget专注于收集CTF中Java赛题的反序列化片段☆269Updated 11 months ago
- 自带GUI的一键解鼠标流量/键盘流量小工具☆89Updated 2 years ago
- 一款Jenkins的综合漏洞利用工具☆455Updated last year
- AWD☆25Updated 2 years ago
- A script to brute force decode QR codes, mainly for decoding blurred or AI-generated QR codes that can't be scanned by WeChat.☆88Updated last year
- 用Docker一键配置CTFd,此版本的CTFd集合Whale/Owl等插件,可以实现docker-compose/dockerfile/swarm启动容器☆47Updated 11 months ago