Chandler2009's repositories

xray

xray 安全评估工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoC--CVE-2019-10149_Exim

PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.

Language:PythonStargazers:0Issues:0Issues:0

security

My security stuff

Stargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:0Issues:0

ctf-pwn

just some pwn games in ctf

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

shadowsocks_install

Auto Install Shadowsocks Server for CentOS/Debian/Ubuntu

Stargazers:0Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:0Issues:0

CTF

CTF games I played.

Language:PythonStargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛入门指南

Language:CLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

web_pwd_common_crack

通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~

Language:PythonStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MoSec

移动端安全管控平台——移动应用基本信息检测、恶意行为检测、安全规范检测、渠道监测、钓鱼伪造监测、通报预警服务等

Stargazers:0Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Language:RubyStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:0Issues:0

WordpressPingbackPortScanner

WordpressPingbackPortScanner

Language:RubyStargazers:0Issues:0Issues:0

gochro

Take screenshots of websites and create PDF from HTML pages using chromium and docker

Language:GoStargazers:0Issues:0Issues:0

CVE-2019-5786

FileReader Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:0Issues:0

ciscoconfparse

Parse, Audit, Query, Build, and Modify Cisco IOS-style configurations

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Common_Spider

一个还算通用的爬虫脚本,可自己设定爬取的深度,可以把动态页面和外链单独分出来~

Language:PythonStargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:PHPStargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:0Issues:0

practicalAI

A practical approach to learning machine learning.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

practicalAI-cn

AI实战-practicalAI 中文版

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CVE-2018-19788

Silly easy exploit for CVE-2018-19788

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Linux-learning

Personal learn Linux system proc notes

Language:CStargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬ Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ ‪WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Cheat Sheet‬...

Stargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:0Issues:0