Hypdncy's repositories

NessusToReport

Nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:522Issues:11Issues:49

BurpUnExInfo

一种收集敏感信息的Burp插件

Language:JavaLicense:Apache-2.0Stargazers:31Issues:2Issues:0

JNDIBypassExploit

JndiBypass漏洞利用

Language:JavaStargazers:21Issues:1Issues:0

DnsLog

增加basic auth

Language:GoLicense:Apache-2.0Stargazers:2Issues:2Issues:0

gordp

RDP client by Golang

Language:GoLicense:MITStargazers:1Issues:0Issues:0

StormBypassAV

风暴免杀-bypass defender、360、vt

Language:PythonStargazers:1Issues:0Issues:0

vulns-2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Stargazers:1Issues:0Issues:0

Administrative-divisions-of-China

中华人民共和国行政区划:省级(省份)、 地级(城市)、 县级(区县)、 乡级(乡镇街道)、 村级(村委会居委会) ,**省市区镇村二级三级四级五级联动地址数据。

Language:JavaScriptLicense:WTFPLStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CSDNCodeAutoOpen

CSDN代码自动展开插件

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

goby-pocs

List of pocs for goby

Language:GoStargazers:0Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

grdp

pure golang rdp protocol

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jsproxy

一个利用浏览器当代理的demo项目,让所有访问者的浏览器成为自己的代理池,所到之处皆为代理节点.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JYso

qi4L大哥原版的修改版本,有小部分代码的变化

Language:JavaStargazers:0Issues:0Issues:0

Note

笔记

Stargazers:0Issues:0Issues:0

project-layout

Standard Go Project Layout

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RTASS

红蓝对抗量化评估系统(Red Team Assessment Scoring System)

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sam-the-admin-maq

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user; Adding the sam_the_admin_maq when MachineAccountQuota=0

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:0Issues:0Issues:0

shuji

Reverse engineering JavaScript and CSS sources from sourcemaps

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

windows-update-disabler

Disable Windows update with a lightweight batch tool.

Language:BatchfileStargazers:0Issues:0Issues:0

wxapkg

PC 微信小程序一键解密和解包

Language:GoStargazers:0Issues:0Issues:0