ccstuck

ccstuck

Geek Repo

Location:China

Github PK Tool:Github PK Tool

ccstuck's repositories

Stargazers:0Issues:2Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:1Issues:0

beholder_scanner

一款监控端口变化的系统——beholder_scanner端

Language:PythonStargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:2Issues:0

ccstuck.github.io

ccstuckの个人博客

Language:HTMLStargazers:0Issues:2Issues:3

ctf-tools-1

Some setup scripts for security research tools.

Language:CSSStargazers:0Issues:0Issues:0

CTFCrackTools

China's first CTFcrack framework.**国内首个CTFcrack框架,旨在帮助CTFer快速攻克难关

Language:JavaStargazers:0Issues:2Issues:0

emergency-response-checklist

emergency response checklist / 应急响应指南

License:MITStargazers:0Issues:1Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:2Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pcc

PHP Secure Configuration Checker

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

penetration

this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

Language:PythonStargazers:0Issues:0Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaStargazers:0Issues:0Issues:0

PHP-FastCGI-Client

This PHP class handles the communication with a FastCGI (FCGI) application using the FastCGI protocol.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

scripts

信安之路上涉及的一些脚本

Language:PythonStargazers:0Issues:0Issues:0

Sec-Box

information security Tools Box (信息安全工具以及资源集合)

Stargazers:0Issues:2Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

SRCHunter

SRCHunter一款基于python的开源扫描器

Language:PythonStargazers:0Issues:0Issues:0

struts-scan

struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

Tensorflow-

Tensorflow实战学习笔记

Stargazers:0Issues:0Issues:0

thinkPHPBatchPoc

thinkPHP代码执行批量检测工具

Stargazers:0Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

License:Apache-2.0Stargazers:0Issues:0Issues:0

VulScript

https://github.com/0xwindows/VulScritp.git

Language:PythonStargazers:0Issues:0Issues:0

wendang

学习记录、整理

Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0