a55ure's repositories

Penetration-mining-src

一款集成了H3C,致远,泛微,万户,帆软,海康威视,金蝶云星空,畅捷通,Struts等多个RCE漏洞利用工具

Language:C#Stargazers:1Issues:0Issues:0

animate.css

🍿 A cross-browser library of CSS animations. As easy to use as an easy thing.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ARL-docker

基于ARL v2.6.2版本源码,生成docker镜像进行快速部署,同时提供七千多条指纹

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

backdoor-learning-resources

A list of backdoor learning resources

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dedecmscan

织梦全版本漏洞扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

License:Apache-2.0Stargazers:0Issues:0Issues:0

English-level-up-tips

An advanced guide to learn English which might benefit you a lot 🎉 . 可能是让你受益匪浅的英语进阶指南。

Stargazers:0Issues:0Issues:0

fine

网络空间资产测绘集成工具,支持fofa、hunter、quake、零零信安、ICP备案查询、IP138批量查询、微信小程序反编译。

Stargazers:0Issues:0Issues:0

glider

glider is a forward proxy with multiple protocols support, and also a dns/dhcp server with ipset management features(like dnsmasq).

License:GPL-3.0Stargazers:0Issues:0Issues:0

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

License:GPL-3.0Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

License:Apache-2.0Stargazers:0Issues:0Issues:0

JsRpc

远程调用(rpc)浏览器方法,免去抠代码补环境

Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0

LazyVim

Neovim config for the lazy

License:Apache-2.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nmap-did-what

Nmap Dashboard Mini Project

License:GPL-2.0Stargazers:0Issues:0Issues:0

NoMoreWalls

自动抓取合并互联网上的公开节点。

License:NOASSERTIONStargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nsfocus_all

RSAS绿盟科技漏洞扫描,报告整理

Stargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Python-project-Scripts

This repositories contains a list of python scripts projects from beginner level advancing slowly. More code snippets to be added soon. feel free to clone this repo

License:GPL-3.0Stargazers:0Issues:0Issues:0

RuishuBypass

瑞数 bypass all

Stargazers:0Issues:0Issues:0

ruoyi-spring-boot-all

芋道源码(无遮羞布版)

License:MITStargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Stargazers:0Issues:0Issues:0

security_test_guide

安全测试导论

Stargazers:0Issues:0Issues:0

TorProxy

利用Tor搭建Socks5代理,动态切换IP

Stargazers:0Issues:0Issues:0

V2rayU

V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持trojan,vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0