M0uzai5i's repositories

NetEaseClickFarm

网易云音乐刷签到、播放

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:0Issues:0

AboutSecurity

用于渗透测试和红队基础设施建设的 payload 和 bypass 字典。A list of payload and bypass lists for penetration and red team infrastructure build.

Language:HTMLStargazers:0Issues:0Issues:0

awesome-programming-books

📚 经典技术书籍推荐,持续更新...

Stargazers:0Issues:0Issues:0

Bug-Hunting

The aim of this Reposiotry is to Provide the Resoursces of Learning at one place For Bug Bounty Hunters.

Language:PythonStargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

bypass-

...Webshell

Stargazers:0Issues:0Issues:0

cipher

cipher for sha1/sha256/sha224/sha512/sha384 md5 hmac aes 3des pbkdf2 rsa digest.

Language:CStargazers:0Issues:0Issues:0

CVE-2021-22205

Pocsuite3 For CVE-2021-22205

Language:PythonStargazers:0Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Language:JavaStargazers:0Issues:0Issues:0

Dirpath_List

Dirpath_List 目录扫描字典

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

渗透测试路径字典,爆破字典。内容来自互联网和实战积累。

Stargazers:0Issues:0Issues:0

Github_Nuggests

自动爬取Github上文件敏感信息泄露,抓取邮箱密码并自动登录邮箱验证,支持126,qq,sina,163邮箱

Stargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了八种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

Java

关于学习java安全的一些知识。正在学习中ing

Language:C++Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

learn-hack

打造超人學習

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0

PentestNote

个人输出,经验/思路/想法/总结/. . .

Stargazers:0Issues:0Issues:0

phone_dict

一个实用的特殊手机号字典

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

VulScanner

一款适合在渗透测试中随时记录和保存的漏洞检测工具

Stargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0