ailann's repositories

antSword-1

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

BigData-Notes

大数据入门指南 :star:

Language:JavaStargazers:0Issues:0Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-2725

CVE-2019-2725 poc and exp

Language:PythonStargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

dddd

一款高可拓展的指纹识别、供应链漏洞探测工具。支持从Hunter、Fofa批量拉取目标。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

Dork-Admin

盘点近年来的数据泄露、供应链污染事件

License:MITStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

Evaluation_tools

等级保护测评工具备份

Language:ShellStargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

jsproxy

一个基于浏览器端 JS 实现的在线代理

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

nps

一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:1Issues:0

playwright-python

Python version of the Playwright testing and automation library.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

python

Life is short, you need Python

Language:PythonStargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TeamViewer-Free

Mac/Windows TeamViewer 破解版,解除被检测出商业用途限制

Language:PythonStargazers:0Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:0Issues:0

V2rayU

V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等

License:LGPL-3.0Stargazers:0Issues:0Issues:0

WeblogicR

Weblogic漏洞一键poc检测~

Language:PythonStargazers:0Issues:0Issues:0

WeChatTweak-macOS

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开

License:Apache-2.0Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具

License:NOASSERTIONStargazers:0Issues:1Issues:0