Hhhhelix's repositories

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:1Issues:0

abu

阿布量化交易系统(股票,期权,期货,比特币,机器学习) 基于python的开源量化交易,量化投资架构

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

bert-utils

一行代码使用BERT生成句向量,BERT做文本分类、文本相似度计算

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Chromium-941743

Chrome v8 1Day Exploit by István Kurucsai

Language:JavaScriptStargazers:0Issues:1Issues:0

CVE-2019-5786

FileReader Exploit

Language:JavaScriptStargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Language:RubyStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

Injectors

💉 DLL/Shellcode injection techniques

Language:C++Stargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:2Issues:0

nsfocus-rsas-knowledge-base

绿盟科技漏洞扫描器(RSAS)漏洞库

Language:HTMLStargazers:0Issues:0Issues:0

okex-node-sdk-sample

okex v3 nodejs sdk 例子

Language:JavaScriptStargazers:0Issues:1Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:2Issues:0

pholcus

[Crawler for Golang] Pholcus is a distributed, high concurrency and powerful web crawler software.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

redis-mindmap

通过思维导图整理redis的重要知识点

Stargazers:0Issues:2Issues:0

RenZhengfei

任正非**

Stargazers:0Issues:0Issues:0

SecurityInterviewQuestions

网络信息安全从业者面试指南(持续补充各公司招聘题目和侧重点)

License:GPL-3.0Stargazers:0Issues:2Issues:0

SecurityTechnique

Security technique research and some funny work on it !

Language:PHPStargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:1Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:0Issues:1Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:0Issues:1Issues:0

WeblogicScan-1

Weblogic一键漏洞检测工具,V1.3

Language:PythonStargazers:0Issues:1Issues:0

xcdn

Try to find out the real ip behind cdn

Language:PythonStargazers:0Issues:1Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0