Tripse's repositories

awesome-security-book-pdf

过往收集和学习的 pdf 电子书包含有:web 安全、渗透测试、红蓝对抗、应急响应等等技术集

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

awesome-softwares

awesome softwares!常用的软件推荐,好用的软件推荐,实用的软件推荐

Stargazers:0Issues:1Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

cve_info_data

各大平台IOT设备漏洞资源库

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Tripse

My GitHub Profile README. Don't just fork, star it, so others can find it too! 👀

Stargazers:0Issues:0Issues:0

tripse.github.io

leadlife blog

Language:HTMLStargazers:0Issues:1Issues:0

docs

互联网数字垃圾回收专用废纸篓

Stargazers:0Issues:0Issues:0

dotfiles

my config file on archlinux

Language:ShellStargazers:0Issues:1Issues:0

go-tools-example-1

cscan-go 版本,主要用于C段扫描,信息收集、红队横向渗透等...(相信我,点进来不会后悔的!)

License:MITStargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:0Issues:0Issues:0

iotscan-web

这是一个基于vue3+element-plus+vite4+pinia开发一个资产测绘平台+漏洞扫描的前端项目,提供多种自定义的开发,如果你的扫描器或资产测绘平台不追求UI仅仅是为了快速开发,可以参考此项目。

Stargazers:0Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

Language:ShellStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0
Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:0Issues:0Issues:0

wxapkg-unpacker

微信小程序反编译

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wxappUnpacker

基于node的微信小程序反编译工具,在前人的基础上修复了几个程序报错问题。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:0Issues:0Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0