Ershu1

Ershu1

Geek Repo

Company:University

Github PK Tool:Github PK Tool

Ershu1's repositories

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:5Issues:2Issues:0

API-SecurityEmpire

API Security Projecto aims to present unique attack & defense methods in API Security field

Stargazers:1Issues:0Issues:0

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:1Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

BurpBountyPlus

BurpBounty 魔改版本

License:Apache-2.0Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0

chatgpt-on-wechat

Wechat robot based on ChatGPT, which using OpenAI api and itchat library. 使用ChatGPT搭建微信聊天机器人,基于GPT3.5/4.0 API和itchat实现,能处理文本、语音和图片,访问操作系统和互联网。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

License:UnlicenseStargazers:0Issues:0Issues:0

Cve

collected cve

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

FuYao-Go

自动化进行目标资产探测和安全漏洞扫描|适用于赏金活动、SRC活动、大规模使用、大范围使用|通过使用被动在线资源来发现网站的有效子域|通过强大且灵活的模板,模拟各种安全漏洞检查!Automate target asset detection and security vulnerability scanning | Suitable for bounty campaigns, SRC campaigns, mass usage, mass usage | Discover valid subdomains of websites by using passive online resources | Simulate various Security Vulnerability Check

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

me-tools

一些小工具,淘宝抓包xposed模块、微信运动、秒杀抢票、table2json、抹机王、flyme助手

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings-1

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Poc_Exp

漏洞概念证明及利用工具,主要基于Poc-bomber等优秀框架,分享一些0day和HW工具

Stargazers:0Issues:0Issues:0

pocassist

pocassist是一款全新的开源漏洞测试框架,无需代码知识也可实现对poc的在线编辑、管理、测试。 使用之前请先阅读文档。

Language:PLpgSQLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

sWebScanner

作为一个网络安全从业人员,在测试网站目录时,常用的就是御剑,7kb等几款,使用下来始终觉得缺少了什么东西,于是重复造了一个轮子,此版本支持自定义字典,返回大小,代理IP模式,爆破模式

Language:HTMLStargazers:0Issues:1Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

License:MITStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0

Windows-exploits

Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

xwaf

Automatic bypass (brute force) waf

Language:PythonStargazers:0Issues:1Issues:0