ache's repositories

BaiduFilesTransfers_Pro

百度网盘批量转存工具——主来源copy原作者:hxz393,干的事大概为当分享根目录文件夹超非会员限制(500)开始遍历下级文件夹下所有文件进行保存

CVE-2023-28432

CVE-2023-28432 POC

Language:PythonLicense:MITStargazers:8Issues:1Issues:0

achewiki

在线工具均来自下列开源项目部分进行更改,并在该项目部署

Language:HTMLStargazers:2Issues:1Issues:0

afrog

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities

Language:GoLicense:MITStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

auto

Share some web3 related automation scripts

Stargazers:0Issues:0Issues:0

china-domain-allowlist

常用**网站白名单,纯列表,用于 SwitchyOmega,控制不走代理的网站。

License:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

curlconverter

generate code from cURL commands

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

curlconverter.github.io

website for demoing curlconverter

Language:JavaScriptStargazers:0Issues:0Issues:0

druid

Apache Druid: a high performance real-time analytics database.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gaganode

Bandwidth mining by Gaganode

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

getgrass_bot

getgrass bot

Stargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

linux-command

Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux

Language:MarkdownLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonStargazers:0Issues:0Issues:0

shenfenzheng_search

残缺身份证遍历查询

Language:PythonStargazers:0Issues:1Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

teateatea

web-tea

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Language:HTMLStargazers:0Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Language:PythonStargazers:0Issues:0Issues:0