liszero's repositories

op_inital

op inital server

Language:PythonStargazers:1Issues:1Issues:0

yuming_shouji

yumingshouji(beian)

Language:PythonStargazers:1Issues:1Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

403-fuzz

针对 403 页面的 fuzz 脚本

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:0Issues:0

Banli

Banli-高危资产识别和高危漏洞扫描工具

Stargazers:0Issues:0Issues:0

bypassAV

免杀 defender 360 cobalstrike shellcode

Language:CStargazers:0Issues:0Issues:0

check_list

常规的渗透测试checklist,帮助强迫症和忘性患者梳理思路。

Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-23808

phpMyAdmin XSS

Stargazers:0Issues:0Issues:0

ecapture

无需CA证书,进行HTTPS的明文通讯抓包

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

GoFileBinder

golang免杀捆绑器

Language:GoStargazers:0Issues:0Issues:0

HackLog4j

《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!

Stargazers:0Issues:0Issues:0

inject-assembly

Inject .NET assemblies into an existing process

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ipsourcebypass

This Python script can be used to bypass IP source restrictions using HTTP headers.

Language:PythonStargazers:0Issues:0Issues:0

JavaSec

Java安全,漏洞分析/挖掘/利用

Language:JavaStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Language:JavaStargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Ortau

一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。

Language:GoStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SpringInspector

针对于Spring框架的自动Java代码审计工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

WgpsecWiki

WgpSec Wiki 仓库 持续更新

Language:ShellStargazers:0Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:0Issues:0