danny-lei

danny-lei

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

danny-lei's repositories

As-Exploits

**蚁剑后渗透框架

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

License:MITStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

DataV

Vue数据可视化组件库(类似阿里DataV,大屏数据展示),提供SVG的边框及装饰、图表、水位图、飞线图等组件,简单易用,长期更新(React版已发布)

License:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Goby

Attack surface mapping

Stargazers:0Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

iDataV

大屏数据可视化 Big screen data visualization demo

Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ksubdomain

无状态子域名爆破工具

License:MITStargazers:0Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon8.8内置117个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

olist213_Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

Python-Network-Programming-Cookbook-Second-Edition

Python Network Programming Cookbook – Second Edition, published by Packt

License:MITStargazers:0Issues:0Issues:0

rest_xops

Python3 采用vue + drf 的运维自动化系统 (开发中)django rest framework、channels

Language:PythonStargazers:0Issues:1Issues:0

Rust-Study-Resource

Rust学习资源收集。

License:CC0-1.0Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Stargazers:0Issues:0Issues:0

vue-big-screen

一个基于 vue、datav、Echart 框架的大数据可视化(大屏展示)模板,实现大数据可视化。通过 vue 组件实现数据动态刷新渲染,内部图表可自由替换。部分图表使用 DataV 自带组件,可自由进行更改(ps:最新的更新请前往码云查看,下面有链接)。

Stargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

License:GPL-2.0Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

License:GPL-3.0Stargazers:0Issues:0Issues:0