姬野 (GH-JY)

GH-JY

Geek Repo

Location:Hong Kong

Github PK Tool:Github PK Tool

姬野's repositories

clash-core

backup of clash core

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Uncracked-ciphertext

md5、md5(md5($pass))、md5(md5(md5($pass)))、MD5(MD5($pass))、MD5(MD5(MD5($pass)))、sha1、md4、mysql、mysql5、md5($pass.$salt)、md5($salt.$pass)、md5(md5($pass).$salt);、VB;DZ、md5(md5($salt).md5($pass))、IPB、sha1($salt.$pass)、Md5(Phpbb3)、Md5(Wordpress)、Md5(Unix)、Des(Unix)、ntlm、Domain Cached Credentials、sha256、sha256($pass.$salt)、sha256($salt.$pass)

Stargazers:0Issues:1Issues:0

ArchiveBox

🗃 Open source self-hosted web archiving. Takes URLs/browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more...

License:MITStargazers:0Issues:0Issues:0

awesome-IoT-security-article

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

Stargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Stargazers:0Issues:0Issues:0

docker-easyconnect

使深信服(Sangfor)开发的非自由的 VPN 软件 EasyConnect 和 aTrust 运行在 docker 或 podman 中,并作为网关和/或提供 socks5、http 代理服务

License:WTFPLStargazers:0Issues:0Issues:0

fofaEX

FOFA EX 是一款基于fofa api实现的红队综合利用工具,可基于模板进行插件加载,目前集成了httpX可进行fofa搜索结果一键探活,插件已支持nuclei,可进行一键扫描。集成了 fofa 官方的四十个 api 接口,增加搜索数量调整、翻页、iconHash生成、搜索耗时统计、当前用户个人账户信息查询等功能,查询结果可实施编辑与表内搜索,可进行导出; 增加快捷语法编辑记录功能,可将收录的语法进行保存与快捷输入;右键支持当前搜索结果一键打开链接等功能。

License:MITStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gfwlist

The one and only one gfwlist here

License:LGPL-2.1Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

grok-1

Grok open release

License:Apache-2.0Stargazers:0Issues:0Issues:0

HuntRisePro

Specific C2 Detection Tool Written To Detect C2 Servers From RisePro Stealer Malware.

License:MITStargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

License:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

License:MITStargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

nexitally

Nexitally机场官网地址

Stargazers:0Issues:0Issues:0

NoMoney

NoMoney 是一款集成了fofa,zoomeye(钟馗之眼),censys,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 和 zoomeye借助爬虫实现,其余平台利用各自的api进行信息收集。

License:GPL-3.0Stargazers:0Issues:0Issues:0

PyKunwu_Cli

Kunwu_Cli的Python重构版本

Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

SSRF-Auto

Burp-plugin

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

threatbookAPI

微步在线云API接口封装

License:GPL-3.0Stargazers:0Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

v4-periphery

🦄 🦄 🦄 🦄 Peripheral smart contracts for interacting with Uniswap v4

License:GPL-2.0Stargazers:0Issues:0Issues:0