Vchase's repositories

note-img

笔记图片

Stargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

C

C语言

Language:CStargazers:0Issues:1Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:0Issues:1Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fingerprintjs

Modern & flexible browser fingerprinting library

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GSDF

A domain searcher named GoogleSSLdomainFinder - 基于谷歌SSL透明证书的子域名查询工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jfx_bridge_ida

Python 3 bridge to IDA's Python environment

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Langzi_SRC_Safe_Cruise

LANGZI_SRC_安全巡航 是一款集成漏扫,验证,资产监控,自动复现并且生成结果表报的工具,实现初衷是为了帮助白帽子在SRC中节约时间成本的自动化工具。

Language:PythonStargazers:0Issues:1Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:1Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Proxy_Pool

Proxy_Pool(代理资源池),一个小巧的代理ip抓取+评估+存储+展示的一体化的工具,包括了web展示和接口。

Language:JavaScriptStargazers:0Issues:1Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

scanless

online port scan scraper

Language:PythonLicense:UnlicenseStargazers:0Issues:1Issues:0

Scanners-Box

A powerful hacker toolkit which has collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

SSR

毒药笔记

Stargazers:0Issues:1Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:0Issues:1Issues:0
License:GPL-2.0Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:0Issues:0

vue-manage-system

基于Vue3 + Element Plus 的后台管理系统解决方案

License:MITStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

License:MPL-2.0Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0