启真湖里的鱼's repositories

AntSword-Labs

Awesome environment for antsword tests

Language:DockerfileStargazers:0Issues:1Issues:0

awesome-cs-books

经典编程书籍大全,涵盖:计算机系统与网络、系统架构、算法与数据结构、前端开发、后端开发、移动开发、数据库、测试、项目与团队、程序员职业修炼、求职面试等

Stargazers:0Issues:1Issues:0

awesome-essence

本仓库展示一些事物的本质、原理、奇奇怪怪的和安全相关的东西。可能有些形式科学(如数学), 研究抽象概念; 自然科学(如生物学、物理学、医学), 在最宽泛的意义上研究自然; 以及社会科学(如经济学、心理学、社会学), 研究个体与社会.

Stargazers:0Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:1Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:0Issues:1Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ctf_game_history

CTF题目缓存(题目信息及附件),用于题目复现和学习

Language:PythonStargazers:0Issues:1Issues:0

CTF_web

a project aim to collect CTF web practices .

License:MITStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

DNSStager

Hide your payload in DNS

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploit

exp for useful vuln

Language:GoStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Fofa-collect

Fofa采集工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

golang-open-source-projects

为互联网IT人打造的中文版awesome-go

Stargazers:0Issues:0Issues:0

learn-go-with-tests

Learn Go with test-driven development

Language:GoLicense:MITStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MysqlHoneypot

mysql蜜罐,获取攻击者微信。公众号:台下言书

Language:PythonStargazers:0Issues:1Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:0Issues:1Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:0Issues:1Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

seed-labs

SEED Labs developed in the last 20 years.

License:NOASSERTIONStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:1Issues:0

Todolist

一个简单的用Django做的Todolist

Language:PythonStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:1Issues:0