SecLoop's repositories

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Stargazers:0Issues:0Issues:0

aws-vault

A vault for securely storing and accessing AWS credentials in development environments

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Choccy

GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

EasyEASM

Zero-dollar attack surface management tool

License:MITStargazers:0Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Language:JavaScriptStargazers:0Issues:0Issues:0

evilarc-go

Create tar/zip/tgz/bz2 archives that can exploit directory traversal and symlink vulnerabilities

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gin-vue-admin

🚀Vite+Vue3+Gin的开发基础平台,支持TS和JS混用。它集成了JWT鉴权、权限管理、动态路由、显隐可控组件、分页封装、多点登录拦截、资源权限、上传下载、代码生成器、表单生成器和可配置的导入导出等开发必备功能。

License:Apache-2.0Stargazers:0Issues:0Issues:0

gotlcp

Go语言实现的传输层密码协议(TLCP GMSSL),TLCP协议遵循 GB/T 38636-2020 Information security technology Transport Layer Cryptography Protocol (TLCP)

License:MITStargazers:0Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

js-cookie-monitor-debugger-hook

js cookie逆向利器:js cookie变动监控可视化工具 & js cookie hook打条件断点

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JsRpc

远程调用(rpc)浏览器方法,免去抠代码补环境

Stargazers:0Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial. JYso是一个可以用于 jndi 注入攻击和生成反序列化数据流的工具。

Language:JavaStargazers:0Issues:0Issues:0

kubetcd

Post-exploit a compromised etcd, gain persistence and remote shell to nodes.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lucky

软硬路由公网神器,ipv6/ipv4 端口转发,反向代理,DDNS,WOL,ipv4 stun内网穿透,cron,acme,阿里云盘,ftp,webdav,filebrowser

License:MITStargazers:0Issues:0Issues:0

MoonBox

月光宝盒:无侵入的流量录制与回放平台 A server-side traffic capture and replay platform with noninvasive

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Language:JavaStargazers:0Issues:0Issues:0

network_proxy_flutter

开源免费抓包软件ProxyPin,支持全平台系统,用flutter框架开发

Language:DartLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

port_reuse

golang 实现的windows and linux 端口复用工具。

Stargazers:0Issues:0Issues:0

QlRules

Auto-generated CodeQL rules for matching CVE vulnerabilities and variants.

License:MITStargazers:0Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:0Issues:0Issues:0

SCFProxy

A proxy tool based on cloud function.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

License:Apache-2.0Stargazers:0Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0