EastSunWong's repositories

bufferfly

攻防演习/渗透测试资产处理小工具,对攻防演习/渗透测试前的信息搜集到的大批量资产/域名进行存活检测、获取标题头、语料提取、常见web端口检测等。

Language:PythonStargazers:0Issues:0Issues:0

Burpsuite-Plugins-Usage

Burpsuite-Plugins-Usage

Language:JavaStargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:0Issues:0

ctf-tools

tổng hợp tool ctf

Language:PerlStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-1350

PoC Checking script

Language:PowerShellStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

flask-datta-able

Datta Able - Open-Source Flask Dashboard | AppSeed

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

funboost

pip install funboost,python万能分布式函数调度框架,。python函数加速器。旧名字是function_scheduling_distributed_framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

hacker-laws-zh

💻📖 Laws, Theories, Principles and Patterns that developers will find useful. (对开发人员有用的定律、理论、原则和模式。)

License:MITStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

iptv

Collection of 8000+ publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

KeepMyGoogleVoice

Send SMS regularly through Python to keep Google Voice active

License:MITStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

php_xor_bypass

利用随机异或无限免杀d盾

Language:PHPStargazers:0Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vfOA

vfOA是基于Viewflow django admin的OA演示系统,能够快速实现数据的CURD以及流程处理,可开发轻量级OA/CRM/ERP等系统。

Stargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

wangEditor

wangEditor —— 轻量级web富文本框

License:MITStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

Windows-Tools

Some Windows Tools.

Stargazers:0Issues:0Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Stargazers:0Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0