kenyon (kenyon-wong)

kenyon-wong

Geek Repo

Company:上海斗象信息科技有限公司

Location:localhost

Github PK Tool:Github PK Tool

kenyon's repositories

Nuclei-config

nuclei 扫描配置文件备份

Stargazers:4Issues:0Issues:0

anki-sync-server-docker

用自编译 Rust 二进制可执行程序作为服务组件来封装的 Anki 自托管同步服务器项目

Language:DockerfileStargazers:1Issues:1Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

burp_nu_te_gen

nuclei模版生成插件

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library. It is designed to maintain result reliability with an increased number of threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ktools

ktools 是一个 scoop 的 bucket 扩展库

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

MyTools

软件安装包备份

Stargazers:0Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GPTs

leaked prompts of GPTs

Stargazers:0Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Linux-CN_archive

Linux.cn Archive

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

neutron

nano nuclei engine. no side effect.

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sec-note

记录安全方面的笔记/工具/漏洞合集

Stargazers:0Issues:0Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0

trickest_cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Trickster

白嫖国外临时主机 🐶

Language:PowerShellStargazers:0Issues:0Issues:0

usefull-code

usefull-code

Language:CStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

wechat-dump-rs

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

Language:RustStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

xianzhi_assistant

这是一个基于先知社区知识构建的向量知识库

Stargazers:0Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:0Issues:0Issues:0