D1EEper's repositories

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ChatGPT-Next-Web

一键拥有你自己的 ChatGPT 网页服务。 One-Click to deploy your own ChatGPT web UI.

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

croc

Easily and securely send things from one computer to another :crocodile: :package:

Language:GoLicense:MITStargazers:0Issues:1Issues:0

CT_subdomains

An hourly updated list of subdomains gathered from certificate transparency logs

Stargazers:0Issues:1Issues:0

dexcalibur

[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ebook

classic books of computer science!

Stargazers:0Issues:0Issues:0

f403

用于渗透测试中对40x页面进行bypass并发扫描,采用go编写

Language:GoStargazers:0Issues:1Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:1Issues:0

github-search

Tools to perform basic search on GitHub.

Language:JavaScriptStargazers:0Issues:1Issues:0

H

H是一款强大的资产收集管理平台

Stargazers:0Issues:0Issues:0

hack-er-tools

emergency response toolkit

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:1Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Mistica

An open source swiss army knife for arbitrary communication over application protocols

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub.

Stargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:1Issues:0

pyrdp

RDP man-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

qscan

Quick network scanner library. https://crates.io/crates/qscan

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

quark-engine

Malware (Analysis | Scoring System)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rshijack

tcp connection hijacker, rust rewrite of shijack

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:1Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

waf-bypass

WAF bypass script (Python3)

Language:PythonStargazers:0Issues:1Issues:0

weaponised-XSS-payloads

XSS payloads designed to turn alert(1) into P1

Language:JavaScriptStargazers:0Issues:1Issues:0