Jay's repositories

A_Scan_Framework

Network Security Vulnerability Manage

Language:JavaScriptStargazers:0Issues:1Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Awvs_Nessus_Scanner_API

扫描器Awvs 11和Nessus 7 Api利用脚本

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:SourcePawnStargazers:0Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:0Issues:0

code2sec.com

xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总

Language:PythonStargazers:0Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:LGPL-3.0Stargazers:0Issues:0Issues:0

Fuxi-Scanner

Network Security Vulnerability Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

goSkylar

基于Golang开发的企业级外网端口资产扫描

Language:GoStargazers:0Issues:0Issues:0

GyoiThonLight

GyoiThon for intelligence gatering.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hacking-script

hacking-script

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

notes

Notes, Not written in the sense to be understandable by public .. Star if you found it useful.

Stargazers:0Issues:0Issues:0

NsfocusTool

绿盟RSAS读取资产表并添加扫描任务等一系列动作自动化的工具

Stargazers:0Issues:0Issues:0

POC-T

基于poc-t 并在此基础上增加批量功能!

Language:PythonStargazers:0Issues:0Issues:0

pwn_course

二进制漏洞的挖掘与利用

Language:PythonStargazers:0Issues:0Issues:0

S2-057

S2-057 远程代码执行漏洞利用工具

Stargazers:0Issues:0Issues:0

SecurityManageFramwork

SecurityManageFramwork是一款适用于企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 本平台旨在帮助安全人员少,业务线繁杂,周期巡检困难,自动化程度低的甲方,更好的实现企业内部的安全管理。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SQL-injection

解决sqlmap不能跑的注入

Stargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

threat-intelligence

收集的一些国外能提供提供威胁情报的公司,涵盖网络安全、工控安全、终端安全、移动安全等领域

Stargazers:0Issues:0Issues:0

tms

团队内部文档笔记共享系统

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

w3a_SOC

Web日志审计与网络监控集合一身的平台

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

webknife

Web在线菜刀

Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

WriteUp

Collection of Some Good research Documentation

License:MITStargazers:0Issues:0Issues:0