mikesdsd's repositories

AWVS14-Update

Awvs 14 Scanner、fahai

Language:ShellStargazers:1Issues:1Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Stargazers:0Issues:0Issues:0

baota7.7

宝塔面板7.7原版安装脚本备份及docker

Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:1Issues:0

BT-Pure-Edition

宝塔纯净版-来自大佬

Stargazers:0Issues:0Issues:0

bug-bounty-platforms

A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.

License:CC0-1.0Stargazers:0Issues:1Issues:0

bugbounty-1

Bugbounty Resources

Stargazers:0Issues:1Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Language:HTMLStargazers:0Issues:1Issues:0

chromium-latest-linux

Scripts to download and run the latest Linux build of Chromium. A substitute for Chrome Canary on Linux.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Clash

Clash订阅 不定时更新

Stargazers:0Issues:0Issues:0

crimson

Reconstruction and automation of the reconnaissance phase.

License:Apache-2.0Stargazers:0Issues:0Issues:0

dirsearch_dicc

dirsearch自用字典

Stargazers:0Issues:1Issues:0

Easy-Reconnaissance

Easy and Simple Way of Doing Web App Reconnaissance

License:MITStargazers:0Issues:0Issues:0

exhentai-tags-chinese-translation

E-Hentai/ExHentai 全部 TAGs 中文翻译

License:GFDL-1.3Stargazers:0Issues:0Issues:0

fuzzDictss

渗透测试路径字典,爆破字典。内容来自互联网和实战积累。

Stargazers:0Issues:0Issues:0

hacking-tools

A collection of useful tools

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:1Issues:0

LearnWebHacking

Mahdi Jaber: How to get started in web hacking and Best Resources to Learn How to be Web app pentester and earn $$ (from the home) by helping companies to secure the sites.

Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:0Issues:1Issues:0

project-morya

Project Morya is just a collection of bash scripts that runs iteratively to carry out various tools and recon process & store output in an organized way

License:GPL-3.0Stargazers:0Issues:0Issues:0

Recon-bugbounty

Simple recon using multiple tools!

Stargazers:0Issues:1Issues:0

Recon_Auto

My Automation for Fun

License:Apache-2.0Stargazers:0Issues:0Issues:0

study-bug-bounty

Beginner Guide to Bug Bounty Hunting

Stargazers:0Issues:0Issues:0

ToolBox

渗透逆向个人工具箱整理backup

Stargazers:0Issues:0Issues:0

tools

脚本小子天堂~

Stargazers:0Issues:0Issues:0

vps_setup

Auto deployment of my VPS

Language:ShellStargazers:0Issues:1Issues:0

VunHunterTips

漏洞挖掘技巧及其一些工具集成

Stargazers:0Issues:1Issues:0

Web_attack

Web_attack

Stargazers:0Issues:1Issues:0

x-ui

支持多协议多用户的 xray 面板

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0