jqz41401's repositories

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计、Java、Python、C++

Language:JavaStargazers:1Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

AssassinGo

An extensible and concurrency pentest framework in Go, also with WebGUI. Feel free to CONTRIBUTE!

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar

Language:BatchfileStargazers:0Issues:0Issues:0

ctf-tools

tổng hợp tool ctf

Language:PerlStargazers:0Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

drozer-tester

Bash script for automated testing of the drozer component used in penetration testing. drozer组件自动化测试脚本

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

googler

:eyes: Google from the terminal

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackrf

low cost software radio platform

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

infosec-opml

My very personal and opinionatedly organized infosec/cybersec sources in one OPML file

License:MITStargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

poc--exp

常用渗透poc收集

Language:PythonStargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:0Issues:0

scripts

工作中用到的一些脚本

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

V2Gdecoder

V2Gdecoder: encode and decode V2G messages on the fly

Stargazers:0Issues:0Issues:0

V2GInjector

V2GInjector - Tool to intrude a V2G PowerLine network, but also to capture and inject V2G packets

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0