Newbee740 (Emptytao)

Emptytao

Geek Repo

Github PK Tool:Github PK Tool

Newbee740's repositories

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonStargazers:1Issues:0Issues:0

2019_Vul_warning_Poc_Collect

整理的2019年厂商发布的漏洞预警公开POC集合,不足之处还希望多多补充,完善

Language:PythonStargazers:0Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chrome-power-app

The first open source fingerprint browser.

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ctf_challenges

适用于一线安服的ctf培训题目,全docker环境一键启动

Language:PHPStargazers:0Issues:0Issues:0

CVE-2021-3156

CVE-2021-3156

Language:ShellStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

EHole

EHole(棱洞)-红队重点攻击系统指纹探测工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jd_seckill-1

Hello,MT

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jd_subscribe_seckill

针对js_seckill代码进行了整理

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

LadonGo

Ladon Pentest Scanner framework LadonGo一款开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

MockGPS

Android application to fake GPS

License:GPL-3.0Stargazers:0Issues:0Issues:0

mtSecKill

京东茅台抢购

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

NFT-Marketplace-Tutorial

NFT marketplace tutorial by Alchemy

Language:JavaScriptStargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoCHub

PoC,attack,scan,redteam,vulnerable-manage

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Stargazers:0Issues:0Issues:0

scaffold-eth-challenges

Scaffold-Eth 🏗 Challenges repository

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

urbit.org

The source for urbit.org

License:MITStargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883

Stargazers:0Issues:0Issues:0

zksync-web-v2-docs

zkSync v2.0 Documentation

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0