feiyang666's repositories

365-days-get-xuanwulab-job

Get a job from Xuanwu Lab in 365 days

License:MITStargazers:0Issues:1Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

Behinder-1

Behinder source code

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CTFs

Writeups for various CTFs

Language:CStargazers:0Issues:0Issues:0

EBurst

这个脚本主要提供对Exchange邮件服务器的账户爆破功能,集成了现有主流接口的爆破方式。

Language:PythonStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

navicat-keygen

A keygen for Navicat

License:GPL-3.0Stargazers:0Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NoSQLMap

Automated NoSQL database enumeration and web application exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:1Issues:0

pentest

渗透测试用到的东东

Stargazers:0Issues:1Issues:0

pentest-tools

Custom pentesting tools

Language:PythonStargazers:0Issues:0Issues:0
Language:YARAStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

License:Apache-2.0Stargazers:0Issues:0Issues:0

shadowsocks

Redirect attack on Shadowsocks stream ciphers

Language:PythonStargazers:0Issues:1Issues:0

sslyze

Fast and powerful SSL/TLS server scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

thc-ipv6

IPv6 attack toolkit

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language:PerlStargazers:0Issues:1Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0