Arinue's repositories

ATTCK-Tools-library

TimelineSec ATT&CK 工具库

Language:JavaStargazers:1Issues:0Issues:0

AWD_Platform-1

基于python+docker的AWD平台,用于内部对抗训练以及培训使用。用python来控制docker,用mysql来记录比赛过程。

Language:PythonStargazers:1Issues:0Issues:0

bugkun_checkin

bugku签到,每天自动签到脚本

Language:PythonStargazers:1Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Language:JavaScriptStargazers:1Issues:0Issues:0

text-to-handwriting

So your teacher asked you to upload written assignments? Hate writing assigments? This tool will help you convert your text to handwriting xD

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

AWD_CTF_Platform

一个简单的AWD训练平台

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AWDDocker

标准化AWD靶场Docker

License:MITStargazers:0Issues:0Issues:0

BlindWaterMark

盲水印 by python

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

License:NOASSERTIONStargazers:0Issues:0Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Stargazers:0Issues:0Issues:0

h1ve--

中文版的h1ve

Language:PythonStargazers:0Issues:0Issues:0

house

基于ssm的房屋租赁管理系统

Stargazers:0Issues:0Issues:0

k8gege.github.io

k8gege.org - K8哥哥's Blog

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

License:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

License:Apache-2.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

sqlite_ssit

ciscn西南赛区线下半决赛的一个web题以及exp

Stargazers:0Issues:0Issues:0

Struts2VulsTools

Struts2系列漏洞检查工具

Stargazers:0Issues:0Issues:0

sv

三牛版本验证

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0