pen@st.diego (deerluca)

deerluca

Geek Repo

Location:st.diego

Github PK Tool:Github PK Tool

pen@st.diego's repositories

Language:PythonStargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Binary-files

EarthWorm/Termite 停止更新

Language:YARAStargazers:0Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Charles-Crack

Charles 破解工具

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CNVD-C-2019-48814

CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具

Language:PythonStargazers:0Issues:0Issues:0

CrossSiteContentHijacking

Content hijacking proof-of-concept using Flash, PDF and Silverlight

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CTFENV

为应对CTF比赛而搭建的各种环境

Language:DockerfileStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

GitHub520

:kissing_heart: 让你“爱”上 GitHub,解决访问时图裂、加载慢的问题。(无需安装)

Language:PythonStargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jd_maotai_seckill

优化版本的京东茅台抢购神器

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nps

一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python

python黑客与一些脚本

Language:PythonStargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

starctf2019

official source code of *CTF2019

Language:PythonStargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TensorFlow-Examples

TensorFlow Tutorial and Examples for Beginners (support TF v1 & v2)

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

three.js

JavaScript 3D library.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Language:PythonStargazers:0Issues:0Issues:0

worker123

tjtestyd3安全管理平台

Stargazers:0Issues:1Issues:0

xssizer

The best tool to find and prove XSS flaws.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

you2php

(迫于压力,本项目停止维护,请尽快fork代码。1月1日之后删除项目)[免翻墙工具]A free and open-source youtube video proxy script [Written in PHP]

Language:PHPStargazers:0Issues:0Issues:0