h4ck0ne's repositories

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

License:NOASSERTIONStargazers:0Issues:1Issues:0

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析学习资料整理

Stargazers:0Issues:1Issues:0

CVE-2018-4407

CVE-2018-4407 IOS/macOS kernel crash

Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:1Issues:0

DingDingAutoPlayCard

钉钉自动上下班打卡辅助,基于Python,adb,实现,打卡后自动发送邮件提醒。短信提醒

Language:PythonStargazers:0Issues:1Issues:0

Enterprise-Security-Skill

用于记录企业安全规划,建设,运营,攻防的相关资源

License:GPL-3.0Stargazers:0Issues:2Issues:0

ESFileExplorerOpenPortVuln

ES File Explorer Open Port Vulnerability - CVE-2019-6447

Language:PythonStargazers:0Issues:2Issues:0

everydaylearn

i`m a cat ~ find fish

Stargazers:0Issues:2Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

funNLP

中英文敏感词、语言检测、中外手机/电话归属地/运营商查询、名字推断性别、手机号抽取、身份证抽取、邮箱抽取、中日文人名库、中文缩写库、拆字词典、词汇情感值、停用词、反动词表、暴恐词表、繁简体转换、英文模拟中文发音、汪峰歌词生成器、职业名称词库、同义词库、反义词库、否定词库、汽车品牌词库、汽车零件词库、连续英文切割、各种中文词向量、公司名字大全、古诗词库、IT词库、财经词库、成语词库、地名词库、历史名人词库、诗词词库、医学词库、饮食词库、法律词库、汽车词库、动物词库、中文聊天语料、中文谣言数据、百度中文问答数据集、句子相似度匹配算法集合、bert资源、文本生成&摘要相关工具、cocoNLP信息抽取工具、国内电话号码正则匹配、清华大学XLORE:中英文跨语言百科知识图谱、清华大学人工智能技术系列报告、自然语言生成、NLP太难了系列、自动对联数据及机器人、用户名黑名单列表、罪名法务名词及分类模型、微信公众号语料、cs224n深度学习自然语言处理课程、中文手写汉字识别、中文自然语言处理 语料/数据集、变量命名神器、分词语料库+代码、任务型对话英文数据集、ASR 语音数据集 + 基于深度学习的中文语音识别系统、笑声检测器、Microsoft多语言数字/单位/如日期时间识别包。

Language:PythonStargazers:0Issues:1Issues:0

HackingResource

“玄魂工作室--安全圈” 知识星球内资源汇总

License:MITStargazers:0Issues:1Issues:0

hangzhou_house_knowledge

2017年买房经历总结出来的买房购房知识分享给大家,希望对大家有所帮助。买房不易,且买且珍惜。Sharing the knowledge of buy an own house that according to the experience at hangzhou in 2017 to all the people. It's not easy to buy a own house, so I hope that it would be useful to everyone.

Language:CSSStargazers:0Issues:1Issues:0

IDA_Pro_7.2

IDA_Pro_7.2

Language:ShellStargazers:0Issues:2Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:2Issues:0

iWeChat

我们一起来还原微信。希望通过 iWeChat 这个项目能过勾勒出微信的设计,使用到的技术手段等

Language:Objective-CLicense:MITStargazers:0Issues:1Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:2Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:0Issues:2Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

MS17-010-Python

MS17-010: Python and Meterpreter

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

py12306

🚂 12306 购票助手,支持分布式,多账号,多任务购票以及 Web 页面管理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RedTeam

RedTeam资料收集整理

Stargazers:0Issues:2Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:0Issues:2Issues:0

VulScan-1

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:0Issues:0Issues:0

Vulture

分布式近实时全覆盖资产和漏洞扫描器

Stargazers:0Issues:1Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:2Issues:0

WinboxPoC

Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0