Cy95 (5up3rc)

5up3rc

Geek Repo

Location:Xiamen,China

Home Page:https://blog.webvul.me

Github PK Tool:Github PK Tool


Organizations
Symbo1
Tigascan

Cy95's repositories

7days-golang

7 days golang apps from scratch (web framework Gee, distributed cache GeeCache, object relational mapping ORM framework GeeORM etc) 7天用Go动手写/从零实现系列

Language:GoLicense:MITStargazers:1Issues:0Issues:0

ApkAnalyser

一键提取安卓应用中可能存在的敏感信息。

Language:ShellStargazers:1Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Language:PythonStargazers:1Issues:0Issues:0

Medusa-1

:cat2:美杜莎扫描器https://www.ascotbe.com/Medusa

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SharpNetCheck

在内网渗透过程中,对可以出网的机器是十分渴望的。在收集大量弱口令的情况下,一个一个去测试能不能出网太麻烦了。所以就有了这个工具,可配合如wmiexec、psexec等横向工具进行批量检测,该工具可以在dnslog中回显内网ip地址和计算机名,可实现内网中的快速定位可出网机器。

Language:C#Stargazers:1Issues:0Issues:0

Stowaway

Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:1Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:1Issues:0

GECC

Cobalt Strike - Go External C2 Client

Language:GoStargazers:0Issues:0Issues:0

go-prompt

Building powerful interactive prompts in Go, inspired by python-prompt-toolkit.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gotop

A terminal based graphical activity monitor inspired by gtop and vtop

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

grapl

Graph platform for Detection and Response

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HackChrome

Get the User:Password from Chrome(include version < 80 and version > 80)

Language:GoStargazers:0Issues:0Issues:0

hacker101

Hacker101

Language:HTMLStargazers:0Issues:1Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

JSONP-Hunter

JSONP Hunter in burpsuite.

Language:PythonStargazers:0Issues:0Issues:0

MacCheck

一个Mac下信息搜集小脚本 主要用于信息搜集/应急响应/检测挖矿进程/异常进程/异常启动项

Language:ShellStargazers:0Issues:0Issues:0

MotooScanner

一款就地取材实现的,廉价资产搜集工具

Language:ShellStargazers:0Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:0Issues:0Issues:0

poc-1

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PythonPersistence

python3 写的一些权限维持脚本

Language:PythonStargazers:0Issues:0Issues:0

pytm

A Pythonic framework for threat modeling

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

STS2G

Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SymTCP

Automatic Discrepancy Discovery for DPI Elusion

Language:PythonStargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

takeover

Sub-Domain TakeOver Vulnerability Scanner

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WindowsDefenderATP-Hunting-Queries

Sample queries for Advanced hunting in Microsoft Defender ATP

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0