Stardustsky

Stardustsky

Geek Repo

Location:ChengDu-China

Github PK Tool:Github PK Tool

Stardustsky's repositories

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Saistock

专门的股票分析项目

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

SaiEXP

最新漏洞POC或者EXP

ai_waf_v2_sk

AI_WAF_V2

Language:PythonStargazers:3Issues:2Issues:0

CaptchaKiller

通用验证码识别项目

Language:PythonStargazers:3Issues:2Issues:0

dirmap

一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

CHAOS

:fire: CHAOS is a PoC that allow generate payloads and control remote operating systems.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:1Issues:0

CVE-2019-0708-PoC-Hitting-Path

It's only hitting vulnerable path in termdd.sys!!! NOT DOS

Language:PythonStargazers:0Issues:2Issues:0

cve-2019-2618

Weblogic Upload Vuln(Need username password)-CVE-2019-2618

Language:PythonStargazers:0Issues:2Issues:0

dumpDex

💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目。

Language:C++License:MITStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

Linux_Security_Check

Linux基线检查

Stargazers:0Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:0Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:2Issues:0

sklearn-porter

Transpile trained scikit-learn estimators to C, Java, JavaScript and others.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

src

日常src平台域名收集

Stargazers:0Issues:2Issues:0

turnscan.js

Scanning LAN hosts from Chrome using ICE servers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:1Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:1Issues:0