lyy0755's repositories

adminset

自动化运维平台:CMDB、CD、DevOps、资产管理、任务编排、持续交付、系统监控、运维管理、配置管理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Ali0thNotes

This is the Notes of Ali0th.

Language:HTMLStargazers:0Issues:2Issues:0

arduino-esp8266fs-plugin

Arduino plugin for uploading files to ESP8266 file system

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

AC_300fun

Acfun 300条

License:GPL-3.0Stargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

dd-alert

paloalto攻击信息钉钉告警

Language:PythonStargazers:0Issues:2Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

DoraBox

DoraBox,多拉盒 - 掌握常见漏洞攻防,快速提升渗透能力

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

EventCleaner

A tool mainly to erase specified records from Windows event logs, with additional functionalities.

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

Language:JavaStargazers:0Issues:0Issues:0

harbor

An open source trusted cloud native registry project that stores, signs, and scans content.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

rhizobia_J

JAVA安全SDK及编码规范

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rhizobia_P

PHP安全SDK及编码规范

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShadowSocksShare-OpenShift

Python爬虫/Flask网站/免费ShadowSocks帐号/ssr订阅/json API

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

w9scan-1

学习python,学习黑客

Language:PythonStargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:1Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0