7Shad0w's repositories

Fuzz-Dicts

自己收集整理的一些fuzz及密码爆破字典

Stargazers:3Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具

Language:GoStargazers:0Issues:0Issues:0

APEStoreAssistant

Reduce the waiting time

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

atexec

Fileless atexec, no more need for port 445

Language:PythonStargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1

Enterprise_-Security_tools

企业安全建设中用到的开源or“免费”的工具

Stargazers:0Issues:0Issues:0

Fuzz-test-and-BruteForce-dictionary

一些平时自己整理的fuzz字典和爆破字典

Stargazers:0Issues:0Issues:0

goflsh

一款办公应用云凭证利用工具

Stargazers:0Issues:0Issues:0

InjectLib

基于Ruby编写的命令行注入版本

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

iPhoneOrder.2023

2023版 iPhone 自动抢购插件,适用 Chrome/Edge

Language:TypeScriptStargazers:0Issues:0Issues:0

jetbrain-activation-code

jetbrain software全家桶激活码activation code, including intellij idea,pycharm,datagrip, webstorm...

Stargazers:0Issues:0Issues:0

jetbrain-activation-code-1

jetbrain software全家桶激活码activation code, including intellij idea,pycharm,datagrip, webstorm...

Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OneXSS

One XSS 是一款基于Cloudflare Pages/D1/KV实现的在线XSS平台,可自定义模块和项目,用于帮助渗透测试工程师进行XSS漏洞验证.

License:MITStargazers:0Issues:0Issues:0

ParamSpider

Mining parameters from dark corners of Web Archives

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:PerlStargazers:0Issues:0Issues:0

Security_Learning

Security Learning For All~

Stargazers:0Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS server scanning library.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

stable-diffusion-webui

Stable Diffusion web UI

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

License:AGPL-3.0Stargazers:0Issues:0Issues:0

WZCQ

用基于策略梯度得强化学习方法训练AI玩王者荣耀

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zmirror

The next-gen reverse proxy for full site mirroring

Language:PythonLicense:MITStargazers:0Issues:0Issues:0