none's repositories

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:1Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:0Issues:0

BountyHunterInChina

重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例

License:MITStargazers:0Issues:0Issues:0

BpScan

一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件

Language:JavaStargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

License:MITStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

DogCs4.4

4.4修改版

Stargazers:0Issues:0Issues:0

EHole-1

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

ENScan

基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线

Stargazers:0Issues:0Issues:0

FilterJs

Burp的JS API接口过滤插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

HVVExploitApply

使用JAVAFX图形化界面检测 HVV中常见的重点CMS系统和OA系统的已公开的漏洞

Stargazers:0Issues:0Issues:0

impacket-programming-manual

impacket编程手册

Stargazers:0Issues:0Issues:0

JavaSecInterview

Java安全研究与安全开发面试题库,同是也是常见知识点的梳理和总结,包含问题和详细的答案,计划定期更新

Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Stargazers:0Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

YaraMemoryScanner

Simple PowerShell script to enable process scanning with Yara.

License:GPL-3.0Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0