Cy95 (5up3rc)

5up3rc

Geek Repo

Location:Xiamen,China

Home Page:https://blog.webvul.me

Github PK Tool:Github PK Tool


Organizations
Symbo1
Tigascan

Cy95's repositories

attack_monitor

Endpoint detection & Malware analysis software

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:2Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:2Issues:0

beagle

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

BlueHive

PowerShell based Active Directory Honey User Account Management with Universal Dashboards

Language:PowerShellStargazers:0Issues:1Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dnsmasq-china-list

Chinese-specific configuration to improve your favorite DNS server. Best partner for chnroutes.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

fireELF

Fileless Linux Malware Framework

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

fracker

PHP function tracker

Language:PHPStargazers:0Issues:1Issues:0

go-reuseport

reuse tcp/udp ports in golang

Language:GoLicense:ISCStargazers:0Issues:0Issues:0

godfs

A simple fast, easy use distributed file system written by golang.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gogsownz

Gogs CVEs

Language:PythonStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0

golang-uacbypasser

UAC bypass techniques implemented and written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0

GoMet

Multi-platform agent written in Golang. TCP forwarding, socks5, tunneling, pivoting, shell, download, exec

Language:GoStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

linux_rat

LINUX集群控制(LINUX反弹式远控) LINUX反向链接运维 BY:QQ:879301117

Language:JavaScriptStargazers:0Issues:1Issues:0

mysql-magic

dump mysql client password from memory

Language:CStargazers:0Issues:2Issues:0

php-decrypt

PHP Decrypt是一个跨平台用来解密PHP源码的扩展

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:1Issues:0

ScanQLi

SQLi scanner to detect SQL vulns

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

Language:CStargazers:0Issues:1Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zooeyem, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Language:PythonStargazers:0Issues:1Issues:0

torcat

netcat for onion router

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

uilive

uilive is a go library for updating terminal output in realtime

Language:GoLicense:MITStargazers:0Issues:1Issues:0

urlooker

企业级url监控

Stargazers:0Issues:0Issues:0

vulscan-1

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

WebFuzzAttack

web模糊测试 - 将漏洞可能性放大

Stargazers:0Issues:0Issues:0

whatweb-1

WEB指纹识别 - gowap基础上修改的golang版本

Language:GoStargazers:0Issues:2Issues:0