FengHuangstudio's repositories

avList

avList - 杀软进程对应杀软名称

Stargazers:0Issues:0Issues:0

Awesome-SOAR

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

Stargazers:0Issues:0Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Stargazers:0Issues:0Issues:0

ary

Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。

License:NOASSERTIONStargazers:0Issues:0Issues:0

document-style-guide

中文技术文档的写作规范

Stargazers:0Issues:0Issues:0

z3

The Z3 Theorem Prover

License:NOASSERTIONStargazers:0Issues:0Issues:0

LSpider

LSpider 一个为被动扫描器定制的前端爬虫

License:MITStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Stargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

License:GPL-3.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

Stargazers:0Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

poc-collection

poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。

Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Stargazers:0Issues:0Issues:0

redemption

A GPL RDP proxy

License:NOASSERTIONStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

batea

AI-based, context-driven network device ranking

License:GPL-2.0Stargazers:0Issues:0Issues:0

nerve

NERVE Continuous Vulnerability Scanner

License:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

vue-admin-template

a vue2.0 minimal admin template

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

License:MITStargazers:0Issues:0Issues:0

JavaGuide

「Java学习+面试指南」一份涵盖大部分Java程序员所需要掌握的核心知识。

License:Apache-2.0Stargazers:0Issues:0Issues:0

HawkScan

Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x)

Stargazers:0Issues:0Issues:0