BrathonBai's repositories

-

单纯的记录一下一些IT圈常见单词的读音

License:Apache-2.0Stargazers:0Issues:1Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!

Stargazers:0Issues:0Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦

Language:BatchfileStargazers:0Issues:0Issues:0

clash

A rule based proxy in Go.

License:MITStargazers:0Issues:0Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证等

Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

halo

✍ 一款优秀的开源博客发布应用。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

License:MITStargazers:0Issues:0Issues:0

ImgHS

白嫖github当图床

Stargazers:0Issues:1Issues:0

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

Language:PythonStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-Tools-Framework

Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentestist.github.io

《渗透师》

Stargazers:0Issues:1Issues:0

ProxyPool

An Efficient ProxyPool with Getter, Tester and Server

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Scriptables

iOS14桌面组件神器(Scriptable)开发框架、教程、精美脚本分享

Stargazers:0Issues:0Issues:0

sparrow-wifi

Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Turbolist3r

Subdomain enumeration tool with analysis features for discovered domains

License:GPL-2.0Stargazers:0Issues:0Issues:0

UserLAnd

Main UserLAnd Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

vps_setup

linux vim bash 脚本学习笔记 by 蘭雅sRGB

Stargazers:0Issues:0Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

License:MPL-2.0Stargazers:0Issues:0Issues:0

XX-Net

a web proxy tool

Language:PythonStargazers:0Issues:0Issues:0