Eris's repositories

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

APKLab

Android Reverse-Engineering Workbench for VS Code

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Stargazers:0Issues:0Issues:0

AScanPort

AScanPort 高速、多线程、全端口、单IP扫描。

License:GPL-3.0Stargazers:0Issues:0Issues:0

avo

Generate x86 Assembly with Go

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AWS-Threat-Simulation-and-Detection

Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic

Stargazers:0Issues:0Issues:0

cloud-security-vulnerabilities

List of all the Publicly disclosed vulnerabilities of Public Cloud Provider like Amazon Web Services (AWS), Microsoft Azure, Google Cloud, Oracle Cloud, IBM Cloud etc

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-30525

Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)批量检测脚本

Stargazers:0Issues:0Issues:0

DarkEye

渗透测试情报收集工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

gofofa

fofa client in Go

License:MITStargazers:0Issues:0Issues:0

GreaterWMS

Open source inventory management system. And this inventory-management-system follows Apache License 2.0 and OneApp decoupling method. API uses restful protocol to facilitate for add-on functions development. The html & js code is constructed with quasar(base on Vue.js v2.6.0+). According to API, it can support business models such as multi warehouse, wave shipment, combined picking and milk-run and so on. To be a greater WMS

License:Apache-2.0Stargazers:0Issues:0Issues:0

inventory

Asset inventory on public bug bounty programs.

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

mindoc

Golang实现的基于beego框架的接口在线文档管理系统

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

License:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

NET-Command

.NET 执行命令的方法合集

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

PaddleSpeech

Easy-to-use Speech Toolkit including SOTA/Streaming ASR witch punctuation, influential TTS with text frontend, Speaker Verification System and End-to-End Speech Simultaneous Translation.

License:Apache-2.0Stargazers:0Issues:0Issues:0

paopao-ce

🔥一个清新文艺的微社区

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

script

各种脚本、漏洞利用工具

Stargazers:0Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

License:NOASSERTIONStargazers:0Issues:0Issues:0

Snap.Genshin

你想要的原神全家桶

License:MITStargazers:0Issues:0Issues:0

trojan

An unidentifiable mechanism that helps you bypass GFW.

License:GPL-3.0Stargazers:0Issues:0Issues:0

trojan-1

trojan多用户管理部署程序, 支持web页面管理

License:GPL-3.0Stargazers:0Issues:0Issues:0

UPnProxyChain

A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).

License:MITStargazers:0Issues:0Issues:0

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

License:NOASSERTIONStargazers:0Issues:0Issues:0