codeyso's repositories

Secondary-directory-search

针对渗透过程中的二级目录爆破

Stargazers:2Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:1Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

finEngine

JSfind+whatCMS

Stargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pymssql

Official home for the pymssql source code.

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0