且行且珍惜 (n1f2c3)

n1f2c3

Geek Repo

Company:可别

Location:健康

Github PK Tool:Github PK Tool

且行且珍惜's repositories

back-me-up

This tool will check for Sensitive Data Leakage with some useful patterns/RegEx. The patterns are mostly targeted on waybackdata and filter everything accordingly.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Blackips

开源威胁情报,包含3个组件,2个查询API,1个前端,300万+恶意IP,Go +Redis开发的威胁情报查询API性能良好。

Language:JavaScriptStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

eml_analyzer

EML analyzer is an application to analyze the EML file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

exercices_lucene

Exercises pour s'approprier lucene, le moteur de recherche

Language:JavaStargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:0Issues:0Issues:0

HIPS-HIDS_CveMod

CVE主防(HIPS/HIDS)

Language:CStargazers:0Issues:0Issues:0

joplin

Joplin - an open source note taking and to-do application with synchronization capabilities for Windows, macOS, Linux, Android and iOS. Forum: https://discourse.joplinapp.org/

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

kingkong

解密哥斯拉webshell管理工具流量

Language:PythonStargazers:0Issues:0Issues:0

LuWu

红队基础设施自动化部署工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

Language:PythonStargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

OSINT

平时关注的一些情报来源

Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0

pentest

内网渗透中的一些工具及项目资料

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Language:JavaStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rustdesk

RustDesk | The best open source remote desktop software

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Search-Tools

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sendMail

批量发送钓鱼邮箱

Language:JavaStargazers:0Issues:0Issues:0

SZhe_Scan

碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC

Language:PythonStargazers:0Issues:0Issues:0

Text_Classification

Text Classification Algorithms: A Survey

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

TP-Link-wr940n-vulnerability-details

Details of vulnerability of TP-Link router wr940n

Stargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

Language:CLicense:MITStargazers:0Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0