liberty159's repositories

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Android-Vulnerability-Mining

Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞

Language:PythonStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ARL2C3ting

ARL备份

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

autoDecoder-usages

autoDecoder的用法及案例,包含加解密方法、绕waf、替换参数等操作。

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

awesome-pentest-note

渗透测试☞经验/思路/总结/想法

Stargazers:0Issues:0Issues:0

CaA

CaA - BurpSuite Collector and Analyzer

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Command2API

Command2API - 万物皆可API

Stargazers:0Issues:0Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

HaE

HaE - BurpSuite Highlighter and Extractor

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Stargazers:0Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Language:PythonStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

License:ISCStargazers:0Issues:0Issues:0

Z1-AggressorScripts

适用于Cobalt Strike的插件

Stargazers:0Issues:0Issues:0