ccstuck

ccstuck

Geek Repo

Location:China

Github PK Tool:Github PK Tool

ccstuck's starred repositories

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2479Issues:0Issues:0

PyQt_practice

通过可直接运行的代码示例讲解 PyQt 5 常用基础控件。附学习资源、demo分享。

Language:PythonLicense:GPL-3.0Stargazers:950Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2550Issues:0Issues:0

Awesome-web3-Security

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

Stargazers:1232Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:1067Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:1681Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:3656Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:5382Issues:0Issues:0

adb_root

Magisk Module that allows you to run "adb root". Android 10 only. Probably will work with Android 9. Definitely not with Android 11/12.

Language:MakefileLicense:GPL-2.0Stargazers:442Issues:0Issues:0

pocassist

傻瓜式漏洞PoC测试框架

Language:GoLicense:Apache-2.0Stargazers:1432Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:1174Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1894Issues:0Issues:0

XServer

A Xposed Module for Android Penetration Test, with NanoHttpd.

Language:JavaScriptLicense:MITStargazers:769Issues:0Issues:0

Youpk

又一款基于ART的主动调用的脱壳机

Stargazers:712Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:3Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Language:PythonStargazers:881Issues:0Issues:0

python-small-examples

告别枯燥,致力于打造 Python 实用小例子,更多Python良心教程见 https://ai-jupyter.com

Language:PythonStargazers:7952Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

Stargazers:1749Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3983Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:1562Issues:0Issues:0

FofaMap

FofaMap是一款基于Python3开发的跨平台FOFA API数据采集器,支持普通查询、网站存活检测、统计聚合查询、Host聚合查询、网站图标查询、批量查询等查询功能。同时FofaMap还能够自定义查询FOFA数据,并根据查询结果自动去重和筛选关键字,生成对应的Excel表格。另外春节特别版还可以调用Nuclei对FofaMap查询出来的目标进行漏洞扫描,让你在挖洞路上快人一步。

Language:PythonLicense:Apache-2.0Stargazers:476Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language:JavaLicense:GPL-3.0Stargazers:1861Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:10408Issues:0Issues:0

LiqunKit_

下架

Stargazers:370Issues:0Issues:0

WebBatchRequest

WEB批量请求器(WebBatchRequest)是对目标地址批量进行快速的存活探测、Title获取,简单的banner识别,支持HTTP代理以及可自定义HTTP请求用于批量的漏洞验证等的一款基于JAVA编写的轻量工具。

Language:JavaStargazers:311Issues:0Issues:0

spy-debugger

微信调试,各种WebView样式调试、手机浏览器的页面真机调试。便捷的远程调试手机页面、抓包工具,支持:HTTP/HTTPS,无需USB连接设备。

Language:JavaScriptLicense:MITStargazers:7515Issues:0Issues:0

GUI_Tools

一个由各种图形化渗透工具组成的工具集

Language:PythonStargazers:917Issues:0Issues:0

HackerOneReports

Here you can find mostly all disclosed h1 reports

Stargazers:340Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:732Issues:0Issues:0

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:592Issues:0Issues:0