newIDforLOL's repositories

avbook

AV电影管理系统, avmoo , javbus , javlibrary 爬虫,线上AV影片图书馆,AV磁力链接数据库,Japanese Adult Video Library,Adult Video Magnet Links - Japanese Adult Video Database

Language:PHPStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

awesome-privacy-chinese

[WIP]国内隐私合规技术交流

License:CC0-1.0Stargazers:0Issues:0Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Ciphey

Automated decryption tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GitHacker

🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind

Language:PythonStargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Stargazers:0Issues:0Issues:0

ldycmdb

ldycmdb

Language:PythonStargazers:0Issues:0Issues:0

ldysuite

脑洞了这样一个整合市面上一些安全工具的想法,不过没抽出空去细想,而且我估计市面上应该有类似的轮子,空的话可以研究看看

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

linux-network-performance-parameters

Learn where some of the network sysctl variables fit into the Linux/Kernel network flow

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Nessus_to_report

Nessus中文报告自动化脚本

Stargazers:0Issues:0Issues:0

p0f

p0f unofficial git repo

Stargazers:0Issues:0Issues:0

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

License:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sysmon-config

Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing

Stargazers:0Issues:0Issues:0

useful-sed

Useful sed scripts & patterns.

Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:0Issues:0

winhardening

windows 加固脚本

Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0