Cy95 (5up3rc)

5up3rc

Geek Repo

Location:Xiamen,China

Home Page:https://blog.webvul.me

Github PK Tool:Github PK Tool


Organizations
Symbo1
Tigascan

Cy95's repositories

dirmap

一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:2Issues:1Issues:0

cmsprint

CMS和中间件指纹库

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

android-vuln

安卓内核提权漏洞分析

Language:CStargazers:0Issues:1Issues:0

AsyncRAT-C-Sharp

Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:0Issues:0Issues:0

cve-2018-1273

Spring Data Commons RCE 远程命令执行漏洞

Language:PythonStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gameboy.live

🕹️ A basic gameboy emulator with terminal "Cloud Gaming" support

Language:GoStargazers:0Issues:0Issues:0

go-fastdfs

A simple fast, easy use distributed file system written by golang(similar fastdfs).go-fastdfs 是一个简单的分布式文件存储,具有高性能,高可靠,免维护等优点,支持断点续传,分块上传,小文件合并,自动同步,自动修复。

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

gocelery

Celery Distributed Task Queue in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

goscan-2

Interactive Network Scanner

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Hosts_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

Language:PythonStargazers:0Issues:0Issues:0

MalwareTrainingSets

Free Malware Training Datasets for Machine Learning

Language:PythonStargazers:0Issues:0Issues:0

ML_Malware_detect

阿里云安全恶意程序检测比赛

Language:PythonStargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

navicat-keygen

A keygen for Navicat

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

netmap.js

Fast browser-based network discovery module

Language:JavaScriptStargazers:0Issues:0Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Stargazers:0Issues:0Issues:0

pbscan-1

基于burpsuite headless 的代理式被动扫描系统

Language:PythonStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

ptrace

a PoC for Linux to get around agents that log commands being executed, without root privilege. Linux低权限模糊化执行的程序名和参数,避开基于execve系统调用监控的命令日志

Language:CStargazers:0Issues:0Issues:0

sqlflow

Brings SQL and AI together.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

termshark

A terminal UI for tshark, inspired by Wireshark

Language:GoLicense:MITStargazers:0Issues:1Issues:0

TP1

Linux Basics for Hackers

Stargazers:0Issues:0Issues:0

webanalyzer

webanalyzer wip

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

windows-docker-machine

Work with Windows containers and LCOW on Mac/Linux/Windows

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

WSPIH

Website Sensitive Personal Information Hunter 网站个人敏感信息文件扫描器

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

yujianrdpcrack

御剑RDP爆破工具

Stargazers:0Issues:0Issues:0