JohnHubcr's repositories

CatGamesAuToExP

自动化攻击脚本1.0

Language:ShellStargazers:0Issues:0Issues:0

Rubberduck

Every programmer needs a rubberduck. COM add-in for the VBA & VB6 IDE (VBE).

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

NLyric

网易云音乐歌词自动搜索下载

Language:C#Stargazers:0Issues:0Issues:0

spring-boot-react-blog

Token-based blog application using spring boot, react and jwt.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:1Issues:0Issues:0

Sigil

Sigil is a multi-platform EPUB ebook editor

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

2019gdgx

2019年广东省专业技术人员公需课在线学习平台 自动刷视频脚本

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cmsprint

CMS和中间件指纹库

Stargazers:0Issues:0Issues:0

NetDeserializeTool

.net反序列化课程中提到的漏洞检测工具

Stargazers:0Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:0Issues:0

openbilibili

哔哩哔哩后台源码

Language:GoStargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

Webshell-2

Detect webshell based on SVM

License:MITStargazers:0Issues:0Issues:0

TikiTorch

Process Hollowing

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

smbdoor

kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Webshell-samples

webshell and nonwebshell samples,which can be used to train machine learning models to detect webshell

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:0Issues:0

ctf-6

Ctf solutions from p4 team

Language:PythonStargazers:0Issues:0Issues:0

tieba_sign

百度贴吧自动登录签到

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

jumpserver

Jumpserver是全球首款完全开源的堡垒机,是符合 4A 的专业运维审计系统。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

imgurl

ImgURL是一个简单、纯粹的图床程序,让个人图床多一个选择。

Language:PHPStargazers:0Issues:0Issues:0

QQZone_AutoDownload_Album

Python+selenium 自动下载QQ空间相册

Language:PythonStargazers:0Issues:0Issues:0

FileTreeGui

文件树生成器-图形界面

Language:JavaStargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

wx_pinyin

微信小程序-拼音导航 📍

Language:JavaScriptStargazers:0Issues:0Issues:0