W11AniQ's repositories

CyberGuard

实现CSA资产快速整理

Language:PythonStargazers:1Issues:0Issues:0

DedupZN

用于对客户给定的大范围的中文资产去重的脚本

Language:PythonStargazers:1Issues:0Issues:0

EnumIP

安全测试人员在面对给定目标如127.0.0.1-10的范围进行IP的枚举,可以实现对多个IP范围进行枚举,对生成的结果进行追加输出。

Language:PythonStargazers:1Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Stargazers:1Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

afrog

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities

License:MITStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

AsamF

AsamF是集成Fofa、Quake、Hunter、Shodan、Zoomeye、Chinaz、0.zone及爱企查的一站式企业信息资产收集、网络资产测绘工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

autocut

用文本编辑器剪视频

License:Apache-2.0Stargazers:0Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

License:MITStargazers:0Issues:0Issues:0

chatGPTBox

Integrating ChatGPT into your browser deeply, everything you need is here

License:MITStargazers:0Issues:0Issues:0

Chinese-Security-RSS

网络安全资讯的RSS订阅,网络安全博客的RSS订阅,网络安全公众号的RSS订阅

Stargazers:0Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)

Stargazers:0Issues:0Issues:0

FastGithub

github加速神器,解决github打不开、用户头像无法加载、releases无法上传下载、git-clone、git-pull、git-push失败等问题

License:MITStargazers:0Issues:0Issues:0

Framework-Vulnerability-Learning-Record-record

个人的框架漏洞学习记录,可以star/fork

Stargazers:0Issues:0Issues:0

GoPra

Go语言学习

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,分布式爬虫,爬虫项目实战实例等

License:MITStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

msray

Msray,是一款采用GoLang开发的搜索引擎采集|url采集|域名采集|网址采集工具 。可指定关键词自动化的并发从多个搜索引擎获取结果,并对搜索结果进行处理与存储![中秋特供]

Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

nps

内网穿透工具NPS

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

superSearchPlus

谷歌插件版本- superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 js敏感信息提取 注释资源扫描 目录扫描 整合了目前常见的资产测绘平台 同时支持数据导出

Stargazers:0Issues:0Issues:0

tidy

用于对tsanplus资产分拣功能的结果进行拆分

Stargazers:0Issues:0Issues:0