Nazicc's repositories

threat-broadcast

漏洞播报平台

Language:PythonLicense:GPL-3.0Stargazers:19Issues:3Issues:0

WebMap

Nmap Web Dashboard and Reporting

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

365-days-get-xuanwulab-job

Get a job from Xuanwu Lab in 365 days

License:MITStargazers:0Issues:0Issues:0

action-send-mail

:gear: A GitHub Action to send an email to multiple recipients

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

AdvPhishing

This is Advance Phishing Tool ! OTP PHISHING

Language:HackStargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

Charles-Crack

Charles 破解工具

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CISP-PTE-old

CISP-PTE 考试环境源码

Language:CSSStargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-ajp-POC

CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc

Language:PythonStargazers:0Issues:0Issues:0

CTF-Solving-Reports

https://lyy289065406.github.io/CTF-Solving-Reports/

Language:HTMLStargazers:0Issues:1Issues:0

Easy-doc-ui-pro

easy-doc文档生成工具前端页面

Language:TypeScriptStargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

LDAPKit

自用的LDAP测试工具,一键启动

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

NSFOCUS_RSAS_connector

用原生requests写成的绿盟扫描器调用接口

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

presentations

Presentations from the CX Security Labs team

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Language:PythonStargazers:0Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录

Language:HTMLStargazers:0Issues:0Issues:0

threat-broadcast-1

威胁情报播报

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tms

免费开源团队协作沟通(类似slack、bearychat)& 博文wiki(类似confluence)& 国际化翻译管理的web管理系统.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

WebMonitor

网站监控

Language:PythonStargazers:0Issues:0Issues:0

wechat_spider

微信爬虫,获取文章内容、阅读量、点赞量、评论等,获取公众号所有历史文章链接。

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Language:JavaStargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Language:PHPStargazers:0Issues:1Issues:0