aaeolus's repositories

Dict

一些弱口令、fuzz字典

Language:RoffLicense:MITStargazers:1Issues:1Issues:0

greyhame-2017

知识星球"灰袍技能" 2017 精华

note

记录自己写的工具和学习笔记

Language:PHPStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

bottleneckOsmosis

瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf

Language:CSSStargazers:0Issues:1Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Language:PythonStargazers:0Issues:1Issues:0

fastjson_rce_tool

fastjson_rce工具,不用搭建HTTP服务,不受JDK版本限制

Stargazers:0Issues:1Issues:0

frida_hook_libart

Frida hook some jni functions

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

information_collect_tool

子域名后续的信息收集工具

Language:PythonStargazers:0Issues:1Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing

Stargazers:0Issues:1Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:1Issues:0

K8s-Mind-Map

K8S安全攻防思维导图 | Docker安全攻防思维导图

Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mybackup-IT

技术文章备份

Stargazers:0Issues:0Issues:0

offensiveinterview

翻译国外的@WebBreacher的安全/渗透测试/红队面试题,有部分参考作用

License:NOASSERTIONStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:1Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SGK_Sites_and_Bots

社工库分享。免费好用的 社工库网站 和 Telegram社工库机器人,查询帐号、密码、邮箱、手机号、身份证及各种隐私数据是否泄露。

Stargazers:0Issues:0Issues:0

simpread

简悦导入文章

Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:1Issues:0

xuexiyongde

xuexiyongde

Stargazers:0Issues:2Issues:0