l3m0n

l3m0n

Geek Repo

Company:Syclover

Home Page:www.cnblogs.com/iamstudy

Github PK Tool:Github PK Tool


Organizations
0Kee-Team
GitHubBounty
Symbo1

l3m0n's starred repositories

host_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。https://github.com/fofapro/Hosts_scan implement in Go

Language:GoStargazers:115Issues:0Issues:0

AssetsHunter

资产狩猎框架-AssetsHunter,信息收集是一项艺术~

Language:PythonStargazers:494Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1570Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6255Issues:0Issues:0

biu

网络资产攻击面梳理

Stargazers:376Issues:0Issues:0

fapro

Fake Protocol Server

Language:PythonStargazers:1505Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1111Issues:0Issues:0

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:718Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1816Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Language:JavaLicense:Apache-2.0Stargazers:2606Issues:0Issues:0
Language:CLicense:BSD-2-ClauseStargazers:2487Issues:0Issues:0

fastjson-bypass-autotype-1.2.68

fastjson bypass autotype 1.2.68 with Throwable and AutoCloseable.

Language:JavaStargazers:223Issues:0Issues:0

flask_memory_shell

Flask 内存马

Stargazers:305Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:718Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:1888Issues:0Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:3976Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5398Issues:0Issues:0

BurpCustomizer

Because just a dark theme wasn't enough!

Language:JavaLicense:AGPL-3.0Stargazers:544Issues:0Issues:0

seckill

苗苗 约苗 九价 秒杀 脚本

Language:JavaStargazers:2010Issues:0Issues:0

Tmall_Tickets

天猫超市茅台抢票功能

Language:JavaScriptLicense:GPL-3.0Stargazers:2278Issues:0Issues:0

dcpwn

an impacket-dependent script exploiting CVE-2019-1040

Language:PythonStargazers:72Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2637Issues:0Issues:0

TailorScan

自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。

Stargazers:278Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7160Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8606Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18295Issues:0Issues:0

browserless

Deploy headless browsers in Docker. Run on our cloud or bring your own. Free for non-commercial uses.

Language:TypeScriptLicense:NOASSERTIONStargazers:8127Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9056Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:86010Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Language:JavaStargazers:1650Issues:0Issues:0