niko's repositories

gpt4free

The official gpt4free repository | various collection of powerful language models

License:GPL-3.0Stargazers:0Issues:0Issues:0

UnpackMiniApp

UnpackMiniApp.exe的存档备份

Stargazers:1Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

License:MITStargazers:0Issues:0Issues:0

ICSim

Instrument Cluster Simulator仪表盘模拟器

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

hlwcgsec

互联网避雷针

Stargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

Vps_tracke

Vps_tracker一款攻防演练中快速定位红队资产工具

Stargazers:0Issues:0Issues:0

PST-Bucket

Scoop-Buket for Penetration Suite Toolkit

Stargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

Hyacinth

一款java漏洞集合工具

Stargazers:0Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

License:MITStargazers:0Issues:0Issues:0

query_fofa_for_cnvd

本项目已解决fofa签名问题!!!通过在fofa上搜索可能存在通用产品的公司,原理是判断网站标题数目以及独立IP数达到一定条件时将该标题以及公司名称导出。 如果想挖掘cnvd证书,可导出注册资金大于5000w的公司名称到company.txt文件中,使用这个脚本收集通用系统。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HW

护网漏洞汇总

Stargazers:0Issues:0Issues:0

cve_info_data

各大平台IOT设备漏洞资源库

Stargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

License:MITStargazers:1Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Stargazers:0Issues:0Issues:0

SysHttpHookSleep

集合多种方式的ShellcodeLoader

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

A403.github.io

unveilr小程序解密

Stargazers:0Issues:0Issues:0

GCR-Google-Calendar-RAT

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

Stargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

License:MITStargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

DongTai-1

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

License:Apache-2.0Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

CyberRedTeam

公众号的上使用到的工具

Stargazers:0Issues:0Issues:0