123456 (chengyizhou147)

chengyizhou147

Geek Repo

Company:CUIT

Location:成都

Home Page:http://cyzcc.vip

Github PK Tool:Github PK Tool

123456's starred repositories

H

H是一款强大的资产收集管理平台

Language:JavaScriptStargazers:841Issues:0Issues:0

h1domains

HackerOne "in scope" domains

Language:PythonStargazers:384Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:5005Issues:0Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Language:PythonStargazers:694Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:7940Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3177Issues:0Issues:0

Unexpected_information

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Language:JavaLicense:MITStargazers:560Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5189Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:109Issues:0Issues:0

TailorScan

自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。

Stargazers:278Issues:0Issues:0

fastjson_rec_exploit

fastjson一键命令执行

Language:PythonStargazers:478Issues:0Issues:0

160-Crackme

对160个Crackme的详细分析记录

Language:C++Stargazers:413Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5442Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:109Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8504Issues:0Issues:0

EVA2

Another version of EVA using anti-debugging techs && using Syscalls

Language:C++License:GPL-3.0Stargazers:257Issues:0Issues:0
Language:PythonStargazers:4841Issues:0Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:887Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5417Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

Language:CLicense:MITStargazers:627Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:75Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5893Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:1055Issues:0Issues:0

LeakFinder

LeakFinder(觅露)为s7ck Team 红队云武器库F-Box里的一款信息泄露浏览搜集浏览器插件。

Language:JavaScriptStargazers:119Issues:0Issues:0

CTF_Better

搜集一些CTF资源

Stargazers:7Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3576Issues:0Issues:0

HXnineTails

python3实现的集成了github上多个扫描工具的命令行WEB扫描工具

Language:HTMLLicense:MITStargazers:257Issues:0Issues:0

SecBox

🖤 网络安全与渗透测试工具导航

License:MITStargazers:399Issues:0Issues:0
Language:PHPStargazers:184Issues:0Issues:0