LzSkyline's repositories

BurpLoaderKeygen

BurpLoaderKeygen backup

Stargazers:23Issues:0Issues:0

xerosploit3

[Python3] Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:8Issues:1Issues:0

badusb_reverse_shell

(For Mac) support hidden terminal window, compatible pinyin input method

Burploader_win

Just loader, no other

Language:C++Stargazers:5Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Goby

Attack surface mapping

Jsjiemi

基于正则匹配的 JavaScript 解密工具。请务必遵守开源协议,不得用于非法或商业用途。

Language:JavaScriptLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:1Issues:1Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:1Issues:0

ant-design-pro

👨🏻‍💻👩🏻‍💻 Use Ant Design like a Pro!

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

autoTag-for-Mac

自动根据Mac系统中的文件名打标签

Language:GoStargazers:0Issues:1Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

License:GPL-3.0Stargazers:0Issues:1Issues:0

DPDK_SURICATA-4_1_1

dpdk infrastructure for software acceleration. Currently working on RX and ACL pre-filter

Language:CLicense:MITStargazers:0Issues:1Issues:0

fake_dns_server

dnsserver, hijack speical domain.

Language:PythonStargazers:0Issues:1Issues:0

fuckhoneypot

FuckHoneypot is 去他妈的蜜罐

Language:HTMLStargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:1Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Stargazers:0Issues:1Issues:0

hack-requests

The hack-requests is an http network library for hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NanoWAF

a nano waf based on openresty.

Language:LuaStargazers:0Issues:0Issues:0

newgo

Easily using golang in your different projects with newgo

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SatanSword

红队综合渗透框架

Language:PythonStargazers:0Issues:1Issues:0

sendEmail-Python3

Python3兼容的sendEmail

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service

Language:GoLicense:MITStargazers:0Issues:0Issues:0

wechat-bot

带二次开发接口的PC微信聊天机器人

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

wrk-m1

Wrk for Mac M1

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

Stargazers:0Issues:1Issues:0