筱烨's starred repositories

Kpanda-vulnerability

主要用来更新应用漏洞

License:Apache-2.0Stargazers:54Issues:0Issues:0

cf2dns

筛选出优质的Cloudflare IP,并使用域名服务商提供的API解析到不同线路以达到网站加速的效果,新增假墙防御方式

Language:PythonStargazers:3693Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PHPStargazers:1668Issues:0Issues:0

Free-IPv6

零基础教程 | 拥抱IPv6,30分钟实现校园网免流量和翻墙

License:CC0-1.0Stargazers:43Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2178Issues:0Issues:0

Security-Datasets

Re-play Security Events

Language:PowerShellLicense:MITStargazers:1576Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:10843Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:7173Issues:0Issues:0

InformationGather

SRC Assets Information Gather Website(SRC资产信息聚合网站)

Language:VueStargazers:61Issues:0Issues:0

pdf-exploit

pdf exploit 集成

Language:PythonStargazers:176Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Language:JavaStargazers:921Issues:0Issues:0

Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

Language:PHPLicense:GPL-3.0Stargazers:1995Issues:0Issues:0

nuclei-templates

nuclei-templates 4W+已校验

Language:PythonStargazers:99Issues:0Issues:0

dahuaExploitGUI

dahua综合漏洞利用工具

Language:JavaStargazers:166Issues:0Issues:0

src

漏洞报告已脱敏

Language:HTMLStargazers:28Issues:0Issues:0

you2php-000webhost

[免翻墙看Youtube教程]

License:MITStargazers:128Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3133Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7947Issues:0Issues:0

QLScriptPublic

青龙面板脚本公共仓库 新群 551674817 密码888 元梦之星

Language:JavaScriptStargazers:1870Issues:0Issues:0

GitHub520

:kissing_heart: 让你“爱”上 GitHub,解决访问时图裂、加载慢的问题。(无需安装)

Language:PythonStargazers:20726Issues:0Issues:0

linux-command

Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux

Language:MarkdownLicense:MITStargazers:30526Issues:0Issues:0

lucky

软硬路由公网神器,ipv6/ipv4 端口转发,反向代理,DDNS,WOL,ipv4 stun内网穿透,cron,acme,阿里云盘,ftp,webdav,filebrowser

Language:GoLicense:MITStargazers:3389Issues:0Issues:0

smartdns

A local DNS server to obtain the fastest website IP for the best Internet experience, support DoT, DoH. 一个本地DNS服务器,获取最快的网站IP,获得最佳上网体验,支持DoH,DoT。

Language:CLicense:GPL-3.0Stargazers:8083Issues:0Issues:0

MaaAssistantArknights

《明日方舟》小助手,全日常一键长草!| A one-click tool for the daily tasks of Arknights, supporting all clients.

Language:C++License:AGPL-3.0Stargazers:13007Issues:0Issues:0

gao

FongMi影视和tvbox配置文件,如果喜欢,请Fork自用。使用前请仔细阅读仓库说明,一旦使用将被视为你已了解。

Language:JavaScriptStargazers:5120Issues:0Issues:0

Penetration-mining-src

一款集成了H3C,致远,泛微,万户,帆软,海康威视,金蝶云星空,畅捷通,Struts等多个RCE漏洞利用工具

Language:C#Stargazers:36Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:792Issues:0Issues:0

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:1674Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:17000Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2849Issues:0Issues:0