myxss's repositories

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:2Issues:1Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoStargazers:1Issues:0Issues:0

asktgs_compiled

KEKEO_OLD executables

Stargazers:0Issues:0Issues:0

Cardinal

CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

chemex

☕ 咖啡壶是一个免费、开源、高效且漂亮的运维资产管理平台。软硬件资产管理、归属/使用者追溯、盘点以及可靠的服务器状态管理面板。基于优雅的Laravel框架和DcatAdmin开发。

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ctfhub_base_image

Index of CTFHub Base Images

Stargazers:0Issues:0Issues:0

DFDNet

Blind Face Restoration via Deep Multi-scale Component Dictionaries (ECCV 2020)

Language:PythonStargazers:0Issues:1Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:0Issues:1Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:1Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:0Issues:1Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

N_m3u8DL-CLI

[.NET] m3u8 downloader 开源的命令行m3u8/HLS/dash下载器,支持普通AES-128-CBC解密,多线程,自定义请求头等. 支持简体中文,繁体中文和英文. English Supported.

Language:C#License:MITStargazers:0Issues:1Issues:0

notes

个人笔记

Stargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Pcap_Analyzer

python写的数据流量分析器

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:1Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

server

CodiMD - Realtime collaborative markdown notes on all platforms.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:1Issues:0

ssrf-vuls

国光的手把手带你用 SSRF 打穿内网靶场源码

Language:PHPStargazers:0Issues:0Issues:0

starbase

Graph-based security analysis for everyone

Language:TypeScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:1Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0