@gandolf10 (Hack404-007)

Hack404-007

Geek Repo

Company:www.aetoscg.com

Location:shenzhen.guangzhou

Home Page:http://www.aetoscg.com

Github PK Tool:Github PK Tool

@gandolf10's repositories

Language:C++Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Language:CStargazers:0Issues:0Issues:0

AutoRepeater

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

License:MITStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Binary-Learning

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

Stargazers:0Issues:0Issues:0

burp-extensions

Burp Extensions

Stargazers:0Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:0Issues:0Issues:0

Chinese-Security-RSS

网络安全资讯的RSS订阅,网络安全博客的RSS订阅,网络安全公众号的RSS订阅

Stargazers:0Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务器工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务器工具主要是针对ecs服务器的管理,查看、执行命令等等

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

CVE-2022-47966

POC for CVE-2022-47966 affecting multiple ManageEngine products

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫(DEEPMIX)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EmailSender

钓鱼邮件便捷发送工具(GUI)

Stargazers:0Issues:0Issues:0

ExecIT

Execute shellcode files with rundll32

Stargazers:0Issues:0Issues:0

LandrayOATreexmlRCE

LandrayOATreexmlRCE / 蓝凌OA Treexml远程命令执行

Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

Security-Research-1

This repository contains proof of concept for zero days and CVEs that were found by Omar Hashem through Security Research

Stargazers:0Issues:0Issues:0

source-code-hunter

😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等

Language:JavaLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

toBeBetterJavaer

一份通俗易懂、风趣幽默的Java学习指南,内容涵盖Java基础、Java并发编程、Java虚拟机、Java企业级开发、Java面试等核心知识点。学Java,就认准Java 程序员进阶之路😄

Language:JavaStargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)

Stargazers:0Issues:0Issues:0

Webshell-loader

ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)

Stargazers:0Issues:0Issues:0

Windows-INCIDENT-RESPONSE-COOKBOOK

Windows 应急响应手册

Stargazers:0Issues:0Issues:0

zentaopms_poc

禅道相关poc

Stargazers:0Issues:0Issues:0