daxia (78778443)

78778443

Geek Repo

Company:xxxx

Location:北京

Github PK Tool:Github PK Tool

daxia's starred repositories

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:3264Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3332Issues:0Issues:0

EyeJo

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Language:PythonStargazers:454Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:7965Issues:0Issues:0

FlyFish

FlyFish is a data visualization coding platform. We can create a data model quickly in a simple way, and quickly generate a set of data visualization solutions by dragging.

Language:JavaScriptLicense:GPL-3.0Stargazers:743Issues:0Issues:0

hackhttp

Hackhttp is an HTTP library, written in Python.

Language:PythonStargazers:421Issues:0Issues:0

GitHack

.git 泄漏利用工具,可还原历史版本

Language:PythonLicense:GPL-3.0Stargazers:706Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Language:PythonStargazers:894Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Language:PythonStargazers:965Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:238Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:1828Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18432Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:13176Issues:0Issues:0

fapro

Fake Protocol Server

Language:PythonStargazers:1507Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4073Issues:0Issues:0

magnetW

[已失效,不再维护]

Language:JavaScriptLicense:GPL-3.0Stargazers:11671Issues:0Issues:0

thinkgo

A lightweight MVC framework written in Go (Golang).

Language:GoLicense:Apache-2.0Stargazers:225Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:2000Issues:0Issues:0

avbook

AV 电影管理系统, avmoo , javbus , javlibrary 爬虫,线上 AV 影片图书馆,AV 磁力链接数据库,Japanese Adult Video Library,Adult Video Magnet Links - Japanese Adult Video Database

Language:PHPStargazers:9370Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:153065Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计

Stargazers:173796Issues:0Issues:0

biu

biu-framework-go

Language:GoLicense:Apache-2.0Stargazers:6Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

Language:PythonLicense:GPL-2.0Stargazers:990Issues:0Issues:0

AutoSrc

一个轻量级、多线程、支持管道的自动化互联网漏洞挖掘框架。

Language:PythonStargazers:19Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2159Issues:0Issues:0

Fuck_SRC

批量挖掘漏洞

Language:PythonStargazers:19Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:1342Issues:0Issues:0

free

翻墙、免费翻墙、免费科学上网、免费节点、免费梯子、免费ss/v2ray/trojan节点、蓝灯、谷歌商店、翻墙梯子

Stargazers:36592Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3007Issues:0Issues:0

PaddleGAN

PaddlePaddle GAN library, including lots of interesting applications like First-Order motion transfer, Wav2Lip, picture repair, image editing, photo2cartoon, image style transfer, GPEN, and so on.

Language:PythonLicense:Apache-2.0Stargazers:7778Issues:0Issues:0