c0010's repositories

12306

12306智能刷票,订票

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

AgentSmith-HIDS

Low performance loss and by LKM technology HIDS tool, from E_Bwill.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Apollo-11

Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

Language:AssemblyStargazers:0Issues:0Issues:0

Boostnote

A markdown editor for developers on Mac, Windows and Linux.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CVE-2019-0193

Apache Solr DataImportHandler RCE

Stargazers:0Issues:0Issues:0

CVE-2020-2551

CVE-2020-2551 poc exploit python Weblogic RCE with IIOP, power by 【劦久信安】 online check:

Language:PythonStargazers:0Issues:0Issues:0

domain_screen

站点批量截图

Language:CSSStargazers:0Issues:0Issues:0

examples-of-web-crawlers

一些有趣的python爬虫例子,对新手比较友好,主要爬取淘宝、天猫、微信、豆瓣、QQ等网站。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HRShell

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KeywordHunter

A Burp-Extension can hunt some keywords that might leak sensitive information.

Language:JavaStargazers:0Issues:1Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

learn-regex

Learn regex the easy way

License:MITStargazers:0Issues:1Issues:0

Limelighter

A tool for generating fake code signing certificates or signing real ones

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nginx-rtmp-ffmpeg-conf

:whale:A Dockerfile for nginx-rtmp-module + FFmpeg from source with basic settings for streaming HLS. Built on Alpine Linux.https://hub.docker.com/repository/docker/ar414/nginx-rtmp-ffmpeg

Stargazers:0Issues:0Issues:0

Nmap_Bypass_IDS

bypass IDS

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:1Issues:0

pholcus

[Crawler for Golang] Pholcus is a distributed, high concurrency and powerful web crawler software.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Language:JavaStargazers:0Issues:0Issues:0

ptunnel-ng

Tunnel TCP connections through ICMP.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:0Issues:1Issues:0

reset-navicat-premium

无限重置试用 navicat premium所有版本

Language:PythonStargazers:0Issues:0Issues:0

RGPerson

RGPerson - 随机身份生成脚本

Language:PythonStargazers:0Issues:0Issues:0

seecode-scanner

SeeCode Scanner 扫描引擎

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:0Issues:0

sshttp

SSH/HTTP(S) multiplexer. Run a webserver and a sshd on the same port w/o changes.

Language:C++Stargazers:0Issues:1Issues:0

tools

Python渗透漏洞工具

Language:PythonStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

Language:HTMLStargazers:0Issues:0Issues:0