Passer6y's repositories

CrawlerVuln

一个NodeJS实现的漏扫动态爬虫

Language:JavaScriptLicense:GPL-3.0Stargazers:81Issues:2Issues:2

SQLScan

为漏扫爬虫定制的Brup插件

Language:JavaLicense:GPL-3.0Stargazers:9Issues:2Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:1Issues:1Issues:0

ifeStudy

Study ui in ife

Language:HTMLStargazers:1Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:1Issues:0

prvd

PHP Runtime Vulnerability Detection

Language:PHPLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

quickMacro

按键精灵脚本

SecurityInterviewQuestions

网络信息安全从业者面试指南(持续补充各公司招聘题目和侧重点)

License:GPL-3.0Stargazers:1Issues:1Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

ChromeAppHeroes

🌈谷粒-Chrome插件英雄榜, 为优秀的Chrome插件写一本中文说明书, 让Chrome插件英雄们造福人类~ ChromePluginHeroes, Write a Chinese manual for the excellent Chrome plugin, let the Chrome plugin heroes benefit the human~

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

chromium_for_spider

为漏扫动态爬虫定制的浏览器

Stargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and 150 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

dddd_trainer

ddddocr训练工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

git-history

Quickly browse the history of a file from any git repository

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

link1st

作者:link1st的开源项目

Stargazers:0Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:1Issues:0

onelinerizer

Convert any Python 2 file into a single line of code

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Papers

Some papers about cyber security

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

pyecharts

🎨 Python Echarts Plotting Library

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

sport-editor

通过小米运动API实现的自动刷运动步数工具😒(可同步到微信、支付宝)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0