root@localhost:~# whoami (dmgy10)

dmgy10

Geek Repo

Company:MxPwn

Location:C:\Windows\win.ini

Home Page:https://localhost:8834

Github PK Tool:Github PK Tool

root@localhost:~# whoami's repositories

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:0Issues:0Issues:0

awvs-decode

AWVS 最简单、最快、最方便、最新的解码/解密方法,仅15行代码!!无须任何依赖任何工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

License:MITStargazers:0Issues:0Issues:0

cnblogs-theme-silence

:fire: 一款专注于阅读的博客园主题

License:MITStargazers:0Issues:0Issues:0

CVE-2020-5902

CVE-2020-5902 BIG-IP

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dc_find

批量暗链(违规信息)检测工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

fhs-install-v2ray

Bash script for installing V2Ray in operating systems such as Debian / CentOS / Fedora / openSUSE that support systemd

License:GPL-3.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

get_AV

Windows杀软在线对比辅助

Stargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HaE

HaE - BurpSuite Highlighter and Extractor

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

imaotai

i茅台app 每日自动预约 抢茅台

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

python-spider

:rainbow:Python3网络爬虫实战:淘宝、京东、网易云、B站、12306、抖音、笔趣阁、漫画小说下载、音乐电影下载等

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

searchEngineJump

搜索引擎跳转脚本,能够方便的在多个引擎之间跳转

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

TimelineSec_POC

TimelineSec团队POC

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

typecho

A PHP Blogging Platform. Simple and Powerful.

License:GPL-2.0Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0