Mount4in's starred repositories

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:7234Issues:388Issues:2297

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3456Issues:138Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3409Issues:223Issues:19

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2807Issues:55Issues:133

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

free_proxy_ss

分享免费梯子/科学上网/代理/shadowsocks(SS)/ShadowsocksR(SSR)/V2ray(vmess)代理,2小时更新一次,分享Clash代理订阅源和配置文件订阅链接。

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:1635Issues:23Issues:51

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

aliyun-accesskey-Tools

阿里云accesskey利用工具

365-days-get-xuanwulab-job

Get a job from Xuanwu Lab in 365 days

License:MITStargazers:1016Issues:28Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:973Issues:26Issues:6

BurpSuite

Burp Suite loader version --> ∞

scalpel

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

Yi

项目监控工具 以及 Codeql 自动运行

BypassCredGuard

Credential Guard Bypass Via Patching Wdigest Memory

open-cvdb

An open project to list all publicly known cloud vulnerabilities and CSP security issues

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Language:PythonStargazers:277Issues:1Issues:0

wpgarlic

A proof-of-concept WordPress plugin fuzzer

Language:PythonLicense:MITStargazers:179Issues:10Issues:7

xdebug-trace-viewer

An Xdebug trace viewer build on electron

Language:JavaScriptLicense:MITStargazers:63Issues:4Issues:8

Security-Conference-Topic

Collect some security conference topics

Link

Link: Black-Box Detection of Cross-Site Scripting Vulnerabilities Using Reinforcement Learning

Language:PHPLicense:MITStargazers:13Issues:3Issues:0
Language:C#Stargazers:8Issues:0Issues:0

Security-Knowledge

Accumulation of cybersecurity knowledge