A-Man's repositories

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Dayu

一款开源指纹识别工具。

Language:JavaStargazers:0Issues:2Issues:0

DuiLib_Ultimate

Duilib旗舰版-多语言、样式表、资源管理器、异形窗口、窗口阴影、简单动画(TabLayout\Gif)

Language:C++Stargazers:0Issues:2Issues:0

ELKR-STACK

利用Elasticsearch Logstash Kibana Redis搭建

Stargazers:0Issues:2Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:2Issues:0

java_deserialization_exploits

A collection of Java Deserialization Exploits

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:0Issues:2Issues:0

mongoose

Mongoose Embedded Web Server Library - Mongoose is more than an embedded webserver. It is a multi-protocol embedded networking library with functions including TCP, HTTP client and server, WebSocket, JSON-RPC client and server and much more.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonStargazers:0Issues:2Issues:0

POC-T

模块化并发框架,可处理渗透测试中 采集/爬虫/爆破/批量PoC 等需要并发的任务。

Language:PythonStargazers:0Issues:2Issues:0

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

PSS

易于开发基于插件的跨平台网络服务器框架

Language:C++Stargazers:0Issues:2Issues:0

Public

A collection of all my publicly released material.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:2Issues:0

revolver

A C++ network service framework

Language:C++License:MPL-2.0Stargazers:0Issues:2Issues:0

rtcp2udp

Reverse TCP Port to UDP Forwarding Tools

Language:PythonStargazers:0Issues:2Issues:0

Scanners-Box

[Project-Kob-6]安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)

Language:PerlStargazers:0Issues:2Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:2Issues:0

subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

UACME

Defeating Windows User Account Control

Language:CStargazers:0Issues:2Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:2Issues:0

vuln_javascript

模拟一个存在漏洞的JavaScript 运行环境,用来学习浏览器漏洞原理和练习如何编写Shellcode (a JavaScript Execute Envirment which study browser vuln and how to write Shellcode ) ..

Language:C++Stargazers:0Issues:2Issues:0

weblogic_unserialize_exploit

java unserialize vul for weblogic exploit

Language:PythonStargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

windows-operating-system-archaeology

windows-operating-system-archaeology @Enigma0x3 @subTee

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:2Issues:0