Dar3n1y

Dar3n1y

Geek Repo

Location:Asia

Github PK Tool:Github PK Tool

Dar3n1y's repositories

awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:0Issues:0Issues:0

Browse

文件上传下载服务器

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:0Issues:0Issues:0

cdn-images

All image resources

Stargazers:0Issues:1Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:0Issues:0Issues:0

CVE-2020

2020一些漏洞

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ECommerceCrawlers

实战🐍多种网站、电商数据爬虫🕷。包含🕸:淘宝商品、微信公众号、大众点评、企查查、招聘网站、闲鱼、阿里任务、博客园、微博、百度贴吧、豆瓣电影、包图网、全景网、豆瓣音乐、某省药监局、搜狐新闻、机器学习文本采集、fofa资产采集、汽车之家、国家统计局、百度关键词收录数、蜘蛛泛目录、今日头条、豆瓣影评、携程、小米应用商店、安居客、途家民宿❤️❤️❤️。微信爬虫展示项目:

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Ehoney

Seccome Teamer积累十几年的安全经验,都将对外逐步开放,首开的Ehoney欺骗防御系统,该系统是基于云原生的欺骗防御系统,也是业界唯一开源的对标商业系统的产品,欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发,再结合自研密签及诱饵,将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果,可以很大程度上保护业务的安全。护网必备良药

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

hexo-theme-Chic

An elegant, powerful, easy-to-read Hexo theme.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

LoginFish

通用登录页面安全控件钓鱼

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

Miscellaneous

百宝箱

Stargazers:0Issues:0Issues:0

NeteaseCloudMusicApi

网易云音乐 Node.js API service

License:MITStargazers:0Issues:0Issues:0

Oneindex

Onedrive Directory Index

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

RedTeaming2020

RedTeaming知识星球2020年安全知识汇总

License:Apache-2.0Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

License:MITStargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Stargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0