Iosname (iosname)

iosname

Geek Repo

Github PK Tool:Github PK Tool

Iosname's repositories

Stargazers:0Issues:0Issues:0

VulnDefence

Attack defence rules

Stargazers:0Issues:0Issues:0

NCM2MP3

网易云ncm音乐格式转换为mp3音乐格式工具

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

CVE-2021-4035

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

lanproxy

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面、http代理、https代理、socks5代理...)。技术交流QQ群 736294209

Stargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

Magisk

The Magic Mask for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

AnotherRedisDesktopManager

🚀🚀🚀A faster, better and more stable redis desktop manager [GUI client], compatible with Linux, Windows, Mac. What's more, it won't crash when loading massive keys.

License:MITStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

FireKylin

火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.

Stargazers:0Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

License:Apache-2.0Stargazers:0Issues:0Issues:0

local-log4j-vuln-scanner

Simple local scanner for vulnerable log4j instances

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:0Issues:0Issues:0

mm-wiki

MM-Wiki 一个轻量级的企业知识分享与团队协同软件,可用于快速构建企业 Wiki 和团队知识分享平台。部署方便,使用简单,帮助团队构建一个信息共享、文档管理的协作环境。

License:MITStargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

License:MITStargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Stargazers:0Issues:0Issues:0

source-code-hunter

😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

GVM-Docker

Greenbone Vulnerability Management Docker Image with OpenVAS

License:MITStargazers:0Issues:0Issues:0