labixx21's repositories

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1Issues:0Issues:0

Libra

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

cloud-custodian

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

cloudwalker

CloudWalker Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-41773_CVE-2021-42013

CVE-2021-41773 CVE-2021-42013漏洞批量检测工具

Stargazers:0Issues:0Issues:0

Elkeid

Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Stargazers:0Issues:0Issues:0

FrameScan-GUI

FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。

Stargazers:0Issues:0Issues:0

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

License:MITStargazers:0Issues:0Issues:0

GodzillaSource

Godzilla4.01 decompile code

Language:JavaStargazers:0Issues:0Issues:0

goproxy

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:0Issues:0Issues:0

ihoneyBakFileScan_Modify

批量网站备份文件扫描器,增加文件规则,优化内存占用

Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pocassist

全新的开源漏洞测试框架,实现poc在线编辑、运行、批量测试。使用文档:

License:Apache-2.0Stargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022

Stargazers:0Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

License:GPL-2.0Stargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Stargazers:0Issues:0Issues:0

tdkdog

【采集系统】Tdk巡逻狗系统可监控指定站点的TDK信息、杜绝挂马等问题的出现。

Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Stargazers:0Issues:0Issues:0

weakpass

个人收集的弱口令。

Stargazers:0Issues:0Issues:0

wechat-export

获取微信聊天记录数据库密钥并导出聊天记录,各版本通用。

Stargazers:0Issues:0Issues:0

WechatTogetherOffline

安全公众号文章标题聚合单机版本 http://wechat.doonsec.com

License:MITStargazers:0Issues:0Issues:0

yuqing

思通舆情 是一款开源免费的舆情系统,支持本地化部署。支持对海量的舆情数据进行多维交叉分析和深度挖掘,为用户户提供全面的舆情数据,专业的舆情分析。

License:GPL-3.0Stargazers:0Issues:0Issues:0