galaxylove's repositories

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0

dirmap

一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

jQuery-File-Upload

File Upload widget with multiple file selection, drag&drop support, progress bar, validation and preview images, audio and video for jQuery. Supports cross-domain, chunked and resumable file uploads. Works with any server-side platform (Google App Engine, PHP, Python, Ruby on Rails, Java, etc.) that supports standard HTML form file uploads.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

libpku

北京大学课程资料整理

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

Papers

Some papers about cyber security

Language:JavaScriptStargazers:0Issues:0Issues:0

phpinfo_scanner

一个抓取phpinfo重要信息的小工具

Stargazers:0Issues:0Issues:0

REKCARC-TSC-UHT

清华大学计算机系课程攻略 Guidance for courses in Department of Computer Science and Technology, Tsinghua University

Language:C++Stargazers:0Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Language:ShellStargazers:0Issues:0Issues:0

SJTU-Courses

上海交通大学课程资料分享

Stargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters子域名扫描器

Language:PythonStargazers:0Issues:0Issues:0

terminal

The new Windows Terminal, and the original Windows console host -- all in the same place!

Language:C++License:MITStargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

USTC-CS-Courses-Resource

:heart:**科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)

Language:C++Stargazers:0Issues:0Issues:0

vxhunter

ToolSet for VxWorks Based Embedded Device Analyses

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

w12scan

网络资产搜索发现引擎,毕业设计 (My graduation design,like shodan fofa and zoomeye, but stronger)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:0Issues:0

zju-icicles

浙江大学课程攻略共享计划

Language:HTMLStargazers:0Issues:0Issues:0

ZSXQFileDownload

知识星球,小密圈 附件批量下载

Stargazers:0Issues:0Issues:0