TZ0385's repositories

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:1Issues:0Issues:0

PayloadsAllTheThings

各种常规漏洞payload以及测试方法

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

afrog

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CheatSheetSeries

OWASP备忘单

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CTF-QuickStart

针对0基础新手编写的CTF快速入门手册

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cvelist

CVE收集项目

Stargazers:0Issues:0Issues:0

dddd

工具名称dddd(带带弟弟),是一款支持多种输入格式,主/被动指纹识别且使用简单的供应链漏洞探测工具。协助红队人员快速收集信息,测绘目标资产,寻找薄弱点。支持从Hunter、Fofa批量拉取目标。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

deepdarkCTI

威胁情报

License:GPL-3.0Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0

FrameVul

POC集合,框架nday漏洞利用

Stargazers:0Issues:0Issues:0

go-portScan

High-performance port scanner. 高性能端口扫描器. syn scanner

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Goby

goby poc

Language:PythonStargazers:0Issues:0Issues:0

h4cker

安全资料

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

hacktricks

黑客技巧

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

layui

一套遵循原生态开发模式的 Web UI 组件库,采用自身轻量级模块化规范,易上手,可以更简单快速地构建网页界面。

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

libredirect

A web extension that redirects popular sites to alternative frontends and backends

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 🚫无广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

nuclei-wordfence-cve

WordPress nuclei 模板

Language:PythonStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Python-Core-50-Courses

Python语言基础50课

Stargazers:0Issues:0Issues:0

safeline

长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

字典

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SecTool

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的安全工具以及其文档,致力于减少工具收藏行为ww

License:GPL-3.0Stargazers:0Issues:0Issues:0

sectool2

安全工具

Language:PythonStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

telegram-groups

经过精心筛选,从5000+个电报群组/频道/机器人中挑选出的优质推荐!如果您有更多值得推荐的电报群组/频道/机器人,欢迎在issue中留言或提交pull requests。感谢您的关注!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Thinking_in_Java_MindMapping

编程笔记、博客、读书笔记、生活感悟、Switch 游戏

Stargazers:0Issues:0Issues:0

WeiboSpider

持续维护的新浪微博采集工具🚀🚀🚀

Language:PythonLicense:MITStargazers:0Issues:0Issues:0