blockchainguard

blockchainguard

Geek Repo

Company:CHAINSECURITY

Location:Blockcity

Home Page:https://chainsecurity.com/

Github PK Tool:Github PK Tool


Organizations
block-chain-security

blockchainguard's repositories

Learn-Binary-Hacking

Binary Hacking Study Notes

Language:PythonLicense:CC0-1.0Stargazers:1Issues:1Issues:0

runxue

润学全球官方指定GITHUB,整理润学宗旨、纲领、理论和各类润之实例;解决为什么润,润去哪里,怎么润三大问题; 并成为新**人的核心宗教,核心信念。

License:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Language:Objective-CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020

2020一些漏洞

Stargazers:0Issues:0Issues:0

DefaultPassword

整理的一些默认用户名/密码清单,Excel表

Stargazers:0Issues:1Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

GetInfo

关于信息收集的一些记录

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

gosec

Golang security checker

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HellRaiser

Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.

Language:RubyStargazers:0Issues:1Issues:0

HW-2020

护网2020的一些情报共享,漏洞通报,还有打断红队的腿!!

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:0Issues:1Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

proxypool

自动抓取tg频道、订阅地址、公开互联网上的ss、ssr、vmess、trojan节点信息,聚合去重后提供节点列表,每小时更新

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeamAttack

关于红队方面的一些工具\资料\Checklist

Stargazers:0Issues:1Issues:0

reverse-interview-zh

技术面试最后反问面试官的话

License:NOASSERTIONStargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:1Issues:0

tig

Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

Language:PythonStargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:1Issues:0

Vulnerability-goapp

Web application build Golang with Vulnerability

Language:GoStargazers:0Issues:1Issues:0

winXray

Xray / V2Ray( vmess/vless )、Shadowsocks、Trojan 通用客户端(Windows),可自动维持稳定上网 - 代理服务器异常自动切换,并提供一键部署代理服务端工具,使用 aardio 编写,绿色便携版免安装仅5MB、不需要.Net等外部运行库。

License:UnlicenseStargazers:0Issues:1Issues:0