Cy95 (5up3rc)

5up3rc

Geek Repo

Location:Xiamen,China

Home Page:https://blog.webvul.me

Github PK Tool:Github PK Tool


Organizations
Symbo1
Tigascan

Cy95's repositories

GithubMonitor

根据关键字与 hosts 生成的关键词,利用 github 提供的 api,监控 git 泄漏。

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2Issues:0Issues:0

jsspider

A js infomation dig tool.

Language:PythonStargazers:2Issues:1Issues:0

nps

一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。

Language:GoLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

awesome-mitre-attack

A curated list of awesome resources related to Mitre ATT&CK™ Framework

Stargazers:1Issues:0Issues:0

0xsp-Mongoose

Privilege Escalation Enumeration Toolkit (ELF 64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

30dayMakeOS

《30天自制操作系统》源码中文版。自己制作一个操作系统(OSASK)的过程

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:0Issues:0Issues:0

aswan

陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

chromium_for_spider

为漏扫动态爬虫定制的浏览器

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

datacon

datacon比赛方向三-攻击源与攻击者分析writeup

Stargazers:0Issues:0Issues:0

datacon_2019_DNS

https://www.cdxy.me/?p=806

Stargazers:0Issues:1Issues:0

dive-to-gosync-workshop

深入Go并发编程研讨课

Language:GoStargazers:0Issues:0Issues:0

fastjson-rce-exploit

exploit for fastjson remote code execution vulnerability

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FastjsonExploit

fastjson漏洞快速利用框架

Language:JavaStargazers:0Issues:0Issues:0

gohbase

Pure-Go HBase client

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

golog

A high-performant Logging Foundation for Go Applications. X3 faster than the rest leveled loggers.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GScan-1

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

hershell-1

Multiplatform reverse shell generator

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

License:MITStargazers:0Issues:0Issues:0

Linear-Algebra-and-Its-Applications-notes

《线性代数及其应用》笔记

Stargazers:0Issues:0Issues:0

linux

linux安全检查

Language:ShellStargazers:0Issues:1Issues:0

m3u8-Downloader-Go

m3u8 downloader with golang

Language:GoStargazers:0Issues:0Issues:0

nsfocus-rsas-knowledge-base

绿盟科技漏洞扫描器(RSAS)漏洞库

Stargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

yurita

Anomaly detection framework @ PayPal

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:0Issues:0