guyuelh's repositories

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

goby-poc

447个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,实时更新。

Stargazers:0Issues:0Issues:0

gmbz_docs

国密标准文档~搬运工,提供所有国密标准文档及其下载信息,可在脚本中启用下载功能,按需使用。

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

SScan

一款src捡洞扫描器

Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

ksubdomain

无状态子域名爆破工具

License:MITStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

AutoSSR

share FREE shadowsocks(R) servers here

License:MITStargazers:0Issues:0Issues:0

mm-wiki

MM-Wiki 一个轻量级的企业知识分享与团队协同软件,可用于快速构建企业 Wiki 和团队知识分享平台。部署方便,使用简单,帮助团队构建一个信息共享、文档管理的协作环境。

License:MITStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

BruteShark

Network Analysis Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Stargazers:0Issues:0Issues:0

poc--exp

常用渗透poc收集

Stargazers:0Issues:0Issues:0

ShadowsocksR-Windows

【自用】Bug-Oriented Programming

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringBootScan

扫描网站是否存在SpringBoot API信息泄漏或阿里云存储OSSKEY泄漏

Stargazers:0Issues:0Issues:0