odelesse's starred repositories

CodeScan

一款轻量级匹配Sink点的代码审计扫描器,为了帮助红队过程中快速代码审计的小工具

Language:GoStargazers:153Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaStargazers:931Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Stargazers:1Issues:0Issues:0

NamelessC2

Nameless C2 - A C2 with all its components written in Rust

Language:RustLicense:GPL-3.0Stargazers:201Issues:0Issues:0
Language:JavaStargazers:190Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:2092Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3496Issues:0Issues:0

GPT_API_free

Free ChatGPT API Key,免费ChatGPT API,支持GPT4 API(免费),ChatGPT国内可用免费转发API,直连无需代理。可以搭配ChatBox等软件/插件使用,极大降低接口使用成本。国内即可无限制畅快聊天。

Language:PythonLicense:MITStargazers:21930Issues:0Issues:0

cvss-v4-calculator

CVSS v4.0 calculator

Language:JavaScriptLicense:BSD-2-ClauseStargazers:21Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1496Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3660Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:1028Issues:0Issues:0
Language:JavaStargazers:276Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1867Issues:0Issues:0

public-image-mirror

很多镜像都在国外。比如 gcr 。国内下载很慢,需要加速。致力于提供连接全世界的稳定可靠安全的容器镜像服务。

Language:ShellLicense:Apache-2.0Stargazers:5827Issues:0Issues:0

rime-ice

Rime 配置:雾凇拼音 | 长期维护的简体词库

Language:LuaLicense:GPL-3.0Stargazers:9135Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1366Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:901Issues:0Issues:0

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:515Issues:0Issues:0
License:NOASSERTIONStargazers:223Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

Stargazers:3627Issues:0Issues:0

djangoql

Advanced search language for Django

Language:PythonLicense:MITStargazers:993Issues:0Issues:0

ksubdomain

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

Language:GoLicense:MITStargazers:1Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4664Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Language:GoStargazers:101Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:699Issues:0Issues:0

masnmapscan-V1.0

一款用于资产探测的端口扫描工具。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。

Language:PythonStargazers:774Issues:0Issues:0

OneDragon

OneDragon 安全圈一条龙服务,全自动化挖洞,助力挖SRC的赏金猎人白帽子,一键实现子域名扫描,全端口扫描,目录扫描,漏洞扫描。

Language:PythonStargazers:244Issues:0Issues:0

disu

包含crt.sh、fullhunt、fofa、360quake、fofa、hunter、virustotal、zoomeye、rapiddns、certspotter、chaziyu、dnsscan、threatminer的一款收集子域名的集成工具。

Language:PythonStargazers:105Issues:0Issues:0