Alphabug (AlphabugX)

AlphabugX

Geek Repo

Company:DBappSecurity

Location:China HangZhou

Home Page:https://alphabugx.com

Github PK Tool:Github PK Tool


Organizations
RedTeam-Site

Alphabug's repositories

Alphalog

DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。

Language:GoLicense:AGPL-3.0Stargazers:414Issues:6Issues:5

csOnvps

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

Language:ShellLicense:GPL-3.0Stargazers:289Issues:8Issues:6

godzilla_decode

Godzilla java Decode,哥斯拉jsp(内存马)流量解密

Language:PythonLicense:GPL-2.0Stargazers:103Issues:1Issues:0

AScanPort

AScanPort 高速、多线程、全端口、单IP扫描。

Language:GoLicense:GPL-3.0Stargazers:79Issues:5Issues:7

port_tunnel

这个工具只是临时名称,我称他为端口隧道技术,解决隔离内网上线问题。

Language:GoLicense:GPL-3.0Stargazers:77Issues:6Issues:0

nopen

NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。

Language:PythonLicense:GPL-3.0Stargazers:43Issues:4Issues:1

httpscan

httpscan 用于C段http资产快速扫描,目前只支持80端口。(多线程)

Language:PythonLicense:GPL-3.0Stargazers:10Issues:1Issues:0

Watering-Hole-Attack

申明:仅供教学演示,禁用非法、未授权等进行钓鱼,后果自负。

Language:JavaScriptLicense:GPL-3.0Stargazers:10Issues:1Issues:0

CVE-2022-RCE

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

License:Apache-2.0Stargazers:5Issues:1Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:3Issues:1Issues:0

PHPstudy_BackDoor

PHPstudy_BackDoor

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:0

XMorbid

XMorbid 的项目是 作者 2019年1月28日下午,花了5个小时学习Flask与Bootstrap完成Test项目

Language:PythonLicense:GPL-3.0Stargazers:3Issues:3Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:1Issues:0
Language:Classic ASPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

Book

渗透测试

Language:JavaLicense:GPL-3.0Stargazers:1Issues:1Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Seeyon_exp_plus

seeyon致远OA全漏洞检测与利用

Language:PythonStargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

BurpLoaderKeygenCnF

BurpSuite Pro Loader & Keygen & Translator Fix ( BurpSuite version v2020.1 - ∞ )

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mscan

一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞。

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

ObserverWard

Cross platform community web fingerprint identification tool

Language:RustLicense:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sqlsec

您发现了一个彩蛋! sqlsec/sqlsec 是一个“特殊” 存储库,可用于将 README.md 添加到您的 GitHub 个人资料中。 确保它是公开的,并使用自述文件对其进行初始化以开始使用。

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0