jinyu00's repositories

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:1Issues:0

awd-platform

platform for awd

Language:PythonStargazers:0Issues:2Issues:0

Awesome-Platforms

A curated list of awesome platforms,including CTF/Security Response Center/Bug Tracker and so on.

Stargazers:0Issues:2Issues:0

beebug

A tool for checking exploitability

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:0Issues:0Issues:0

defcon-25-workshop

Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

egads

Extendible Generic Anomaly Detection System

Language:JavaLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Enterprise-Security-Skill

用于记录企业安全规划,建设,运营的相关资源

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FUPK3

演示视频https://pan.baidu.com/s/1HH_-TQGca1NLoSqzvOPB3Q 密码:izm3

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

gdbgui

A modern, browser-based frontend to gdb (gnu debugger). Add breakpoints, view stack traces, and more in C, C++, Go, and Rust. Simply run gdbgui from the terminal and a new tab will open in your browser.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

image

image for my blog

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:3Issues:0

jndiat

JNDI Attacking Tool

License:Apache-2.0Stargazers:0Issues:2Issues:0

jsEncrypter

一个用于加密传输爆破的Burp Suite插件

Language:JavaStargazers:0Issues:2Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably references from http://blog.inquest.net

Language:AngelScriptLicense:MITStargazers:0Issues:2Issues:0

mitmAP

📡 A python program to create a fake AP and sniff data.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:2Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

polymorph

Polymorph is a real-time network packet manipulation framework with support for almost all existing protocols

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

rebound

Command-line tool that instantly fetches Stack Overflow results when you get a compiler error

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

redsails

RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SecurityMind

旨在通过分析企业信息安全建设过程中的心路历程 #从技术、管理、治理等多个层面了解企业信息安全建设的不同阶段

Language:HTMLStargazers:0Issues:0Issues:0

tcpcopy

An online request replication tool, also a tcp stream replay tool, fit for real testing, performance testing, stability testing, stress testing, load testing, smoke testing, etc

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xiaomiquan_bak

小密圈备份

Stargazers:0Issues:1Issues:0