huangzccn's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AnotherRedisDesktopManager

🚀🚀🚀A faster, better and more stable redis desktop manager [GUI client], compatible with Linux, Windows, Mac. What's more, it won't crash when loading massive keys.

License:MITStargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

burp-log4shell

Log4Shell scanner for Burp Suite

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Stargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

CAST

CrowdStrike Archive Scan Tool

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

CodeTest

脚本工具合集GUI版本,内置漏洞验证、利用模块,可自定义脚本实现批量验证。

Language:PythonStargazers:0Issues:1Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Stargazers:0Issues:0Issues:0

EmailAll

EmailAll is a powerful Email Collect tool — 一款强大的邮箱收集工具

Language:PythonStargazers:0Issues:1Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

FastjsonPatrol

一款探测fastjson漏洞的BurpSuite插件

Stargazers:0Issues:0Issues:0

FireKylin

🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.

Stargazers:0Issues:0Issues:0

FOFAbat

FOFA批量脚本,有爬虫和api两种版本

Language:PythonStargazers:0Issues:1Issues:0

Free-Node-Merge

合并网络上的免费节点 | Merge Free ss, ssr, v2ray nodes

License:MITStargazers:0Issues:0Issues:0

free_proxy_ss

分享来自互联网上免费的shadowsocks(SS)/ShadowsocksR(SSR)/V2ray(vmess)代理 每15分钟更新一次,每次各分享4个临时可用代理。 及时订阅、及时更新。

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Stargazers:0Issues:0Issues:0

LiqunShield

蓝队工具箱

Stargazers:0Issues:1Issues:0

log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Language:JavaStargazers:0Issues:1Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

License:MITStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码解密工具

Language:C#License:MITStargazers:0Issues:1Issues:0

stock

30天掌握量化交易 (持续更新)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

TopFreeProxies

高质量免费节点收集,及订阅链接分享。

Stargazers:0Issues:0Issues:0

WanLi

使用Dirsearch, Subfinder, Ksubdomain, Httpx、nuclei工具进行快速目标资产检查并对目标资产进行敏感文件、敏感路径、漏洞验证检测。Use Dirsearch, Subfinder, Ksubdomain, Httpx, nuclei tools to quickly check target assets and perform sensitive files, sensitive paths, and vulnerability verification detection on target assets.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:1Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

License:MITStargazers:0Issues:0Issues:0