dmss (cwxsss)

cwxsss

Geek Repo

Github PK Tool:Github PK Tool

dmss's repositories

Language:ShellStargazers:1Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

RSSHub

🍰 Everything is RSSible

License:MITStargazers:0Issues:0Issues:0

light-gpt

Light-GPT is an interactive website project based on the GPT-3.5-Turbo Model.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nas-tools

NAS媒体库管理工具

License:AGPL-3.0Stargazers:0Issues:0Issues:0

giftie

一个用来搞定「送礼问题」的「纯前端」解决方案

License:MITStargazers:0Issues:0Issues:0
Stargazers:1Issues:0Issues:0

imgsss

图床

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Stargazers:0Issues:0Issues:0

lantern

Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由 lantern proxy vpn censorship-circumvention censorship gfw accelerator

Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon6.6内置74个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

License:GPL-2.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

Windows-exploits

🎯 Windows 平台提权漏洞大合集(收集)

Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

shiro

Mirror of Apache Shiro

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Stargazers:1Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

Web-Security-Attack

Web安全相关内容

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:1Issues:0Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Stargazers:0Issues:0Issues:0