KeyboardWoman

KeyboardWoman

Geek Repo

Github PK Tool:Github PK Tool

KeyboardWoman's repositories

sec-books-part1

:books: 网安类绝版图书

Stargazers:1Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:ShellLicense:MITStargazers:0Issues:1Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:1Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:1Issues:0

ath10k-firmware

Firmware files for ath10k, a mac80211 driver for Qualcomm 802.11ac devices

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0

build-release

Auto build x-wrt release

Language:ShellStargazers:0Issues:0Issues:0

EasySpider

A visual no-code/code-free web crawler/spider易采集:一个可视化爬虫软件,可以无代码图形化的设计和执行爬虫任务

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

lede

Lean's OpenWrt source

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:0Issues:1Issues:0

linux-80211n-csitool

802.11n CSI Tool based on iwlwifi and Linux

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

OpenAppFilter

OAF is a parental control plug-in based on OpenWrt, which supports app filtering for games, videos, chats, downloads, such as Tiktok, Youtube, Telegram,etc.

License:GPL-2.0Stargazers:0Issues:0Issues:0

openNDS

openNDS provides instant access control of an Internet connection along with a powerful API for development of advanced Captive Portal solutions.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Openwrt-Packages

自用openwrt额外软件包

Language:LuaStargazers:0Issues:1Issues:0

PowerLadon

Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC

Language:PowerShellStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rtl8814au

Realtek rtl8814au driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rtl8821au

Realtek RTL8821AU v5.12.5.2 (2021-07-08) Wireless Lan Driver for Linux

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rtl8821CU

Realtek RTL8811CU/RTL8821CU USB Wi-Fi adapter driver for Linux

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sec-books-part2

:books: 网安类绝版图书(二)

Stargazers:0Issues:0Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0