Yuri's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

License:GPL-3.0Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of techniques to achieve Remote Code Execution on various apps!

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Stargazers:0Issues:0Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Stargazers:0Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

Hyuga

Hyuga 是一个用来监控带外(Out-of-Band)流量的工具。🪤

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

jfscan

JF⚡can - Super fast port scanning & service discovery using Masscan and Nmap. Scan large networks with Masscan and use Nmap's scripting abilities to discover information about services. Generate report.

License:MITStargazers:0Issues:0Issues:0

logseq

A privacy-first, open-source platform for knowledge management and collaboration. Desktop app download link: https://github.com/logseq/logseq/releases, roadmap: https://trello.com/b/8txSM12G/roadmap

License:AGPL-3.0Stargazers:0Issues:0Issues:0

marp-cli

A CLI interface for Marp and Marpit based converters

License:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

PHP-Code

通过ThinkPHP框架学习PHP代码审计

License:UnlicenseStargazers:0Issues:0Issues:0

pocV

Compatible with xray and nuclei poc framework

License:MITStargazers:0Issues:0Issues:0

simpread

简悦 ( SimpRead ) - 让你瞬间进入沉浸式阅读的扩展

License:GPL-3.0Stargazers:0Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues and hard-coded secrets

License:Apache-2.0Stargazers:0Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

License:NOASSERTIONStargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engine.

License:MITStargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

xsleaks-wiki-zh_CN

xsleaks-wiki 中文版

License:Apache-2.0Stargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Stargazers:0Issues:0Issues:0