曾哥 (AabyssZG)

AabyssZG

Geek Repo

Company:Aabyss Team

Location:China

Home Page:blog.zgsec.cn

Twitter:@AabyssZG

Github PK Tool:Github PK Tool


Organizations
Aabyss-Team
CTF-Archives

曾哥's repositories

WebShell-Bypass-Guide

从零学习Webshell免杀手册

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1294Issues:11Issues:14

Web-SurvivalScan

对Web渗透项目资产进行快速存活验证

Language:PythonLicense:MITStargazers:332Issues:3Issues:3

AWD-Guide

从零学习AWD比赛指导手册以及AWD脚本整理

Language:PythonLicense:GPL-3.0Stargazers:315Issues:3Issues:1

Open-Source-Information-Leakage

开源项目信息泄露笔记

Deformed-Image-Restorer

自动爆破PNG图片宽高并一键修复工具

Language:PythonLicense:GPL-3.0Stargazers:151Issues:2Issues:0

Gel4y-Mini-Shell-Backdoor-Decode

Gel4y-Mini-Shell-Backdoor-Decode

Language:PHPLicense:MITStargazers:132Issues:2Issues:0

CRC32-Tools

Easy CRC32 Tools,so easy!!!

Language:PythonLicense:AGPL-3.0Stargazers:126Issues:2Issues:2

FileReverse-Tools

对文件反转、倒置的工具,解决CTF和生活中的文件处理问题

Language:PythonLicense:GPL-3.0Stargazers:96Issues:3Issues:0

Raster-Terminator

CTF之光栅图秒杀器

Language:PythonLicense:GPL-3.0Stargazers:87Issues:2Issues:0

BinaryCutting-Tool

二进制文件切割&合并工具

Language:PythonLicense:MITStargazers:72Issues:2Issues:0

XrayEasyLoader

Make Xray easier to use

Language:PowerShellLicense:GPL-3.0Stargazers:9Issues:2Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:8Issues:1Issues:0

IP-Where

Where is this IP?

Language:PythonLicense:GPL-3.0Stargazers:6Issues:1Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

ExpScan

对于常用漏洞的一个扫描器,欢迎各位师傅二开

License:MITStargazers:5Issues:2Issues:0

safeline

一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。

Language:TypeScriptLicense:NOASSERTIONStargazers:4Issues:1Issues:0

CTF-QuickStart

题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

Language:PHPLicense:GPL-3.0Stargazers:3Issues:0Issues:0

PHP-Bypass_Neo-reGeorg

本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征

Language:PythonStargazers:3Issues:1Issues:0

2023-zjsdxs

2023年第六届浙江省大学生网络与信息安全竞赛

Stargazers:1Issues:0Issues:0

chinese-independent-blogs

中文独立博客列表

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

fofa_search

A simple FOFA client written in JavaFX.Based on fofa_viewer development of the viewer project

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

kunwu

kunwu是新一代webshell检测引擎,使用了内置了模糊规则、污点分析模拟执行、机器学习三种高效的检测策略

Language:GoStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Ban-Hacker-IP-Plan

国内恶意IP封禁计划,还赛博空间一片清净

License:GPL-3.0Stargazers:0Issues:0Issues:0

PyKunwu_Cli

Kunwu_Cli的Python重构版本

Language:PythonStargazers:0Issues:0Issues:0