highgerms's repositories

Language:JavaScriptStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

APIKiller

API Security DAST & Oprations

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

License:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

License:MITStargazers:0Issues:0Issues:0

FCDN

通过域名批量查找没有使用 cdn、云waf、dmzweb的站点。

Stargazers:0Issues:0Issues:0

fofa_viewer

一个简单实用的FOFA客户端 By flashine

License:MITStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

GCTI

Google开源的yara规则

License:Apache-2.0Stargazers:0Issues:0Issues:0

Gepetto

IDA plugin which queries OpenAI's davinci-003 language model to speed up reverse-engineering

License:GPL-3.0Stargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

monitor

漏洞监控平台——Monitor。目前实现了监控GitHub、微软、CNNVD三者的漏洞信息,并使用企业微信实时推送。还可以使用邮箱推送,默认关闭。

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

Threathunting-book

Threat hunting Web Windows AD linux ATT&CK TTPs

Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yarb

方便获取每日安全资讯的爬虫和推送程序

License:GPL-3.0Stargazers:0Issues:0Issues:0