空之回响 (EmptyZeroRain)

EmptyZeroRain

Geek Repo

Location:China

Home Page:dfrain.com

Github PK Tool:Github PK Tool

空之回响's repositories

burpsuite_pro_for_mac

A script to easily activate the macOS version of Burp Suite Professional [Free]

Language:ShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:GoLicense:MITStargazers:1Issues:2Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:1Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:2Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:1Issues:0

BurpSuitePro_Mac

BurpSuite Pro 2021.4.2破解版(Mac)

Stargazers:0Issues:2Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:1Issues:0

cstrike15_src

Leak of CS:GO Source code, provided by yours truly so go rep me

Language:C++Stargazers:0Issues:1Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ivre

Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MoonBox

月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive

License:Apache-2.0Stargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

reverse-interview-zh

技术面试最后反问面试官的话

License:NOASSERTIONStargazers:0Issues:1Issues:0

RSAS-Data-Export

绿盟极光远程安全评估系统(RSAS)-RSAS漏洞数据导出工具

Language:PythonStargazers:0Issues:1Issues:0

sec-interview

信息安全面试题汇总

Stargazers:0Issues:1Issues:0

slidefiles

🚩 File List: Kubecon & CloudNativecon * 1 + HITB * 1 + Blackhat * 1 + TBGF * 1 + WHC * 2 + CIS * 1 ...

Stargazers:0Issues:1Issues:0

stable-diffusion-webui

Stable Diffusion web UI

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:1Issues:0

technical_books

:books:🔥收集全网最热门的技术书籍 (GO、黑客、Android、计算机原理、人工智能、大数据、机器学习、数据库、PHP、java、架构、消息队列、算法、python、爬虫、操作系统、linux、C语言),不间断更新中:hotsprings:

Language:HTMLStargazers:0Issues:1Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:2Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

License:MITStargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

Language:Objective-CLicense:MITStargazers:0Issues:2Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:3Issues:0