snow842

snow842

Geek Repo

Github PK Tool:Github PK Tool

snow842's repositories

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ARL-doc

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统文档

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

cat-uniapp

☕️ CAT 配套移动端应用,覆盖简单场景的快速实现。

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cela

Cela is an asset management system with front-end and back-end separation. Also a command-line client for it.

License:MITStargazers:0Issues:0Issues:0

ChopperBot

虎牙,斗鱼,抖音,BiliBili,TikTok,Twitch🔥热门🔥智能直播视频剪辑发布AI机器人,自动化🤖,全智能化⚙(智能生成切片,标题,封面,简介),可视化👓,平台热门监控🌡,丰富插件随意扩展🕹,快速部署⚡,视频账号打造自动发布🌟,支持DIY🎮

Language:JavaStargazers:0Issues:0Issues:0

EverythingToolbar

Everything integration for the Windows taskbar.

License:NOASSERTIONStargazers:0Issues:0Issues:0

focalboard

Focalboard is an open source, self-hosted alternative to Trello, Notion, and Asana.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0

linbing

本系统是对Web中间件和Web框架进行自动化渗透的一个系统,根据扫描选项去自动化收集资产,然后进行POC扫描,POC扫描时会根据指纹选择POC插件去扫描,POC插件扫描用异步方式扫描.前端采用vue技术,后端采用python fastapi.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

mitan

密探渗透测试工具包含域名查询,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、密码字典等功能

Stargazers:0Issues:0Issues:0

NTrace-core

NextTrace, an open source visual route tracking CLI tool

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Language:PythonStargazers:0Issues:0Issues:0

nuclei-wordfence-cve

The EXCLUSIVE Collection of 38,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Stargazers:0Issues:0Issues:0

nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

reverse_ssh

SSH based reverse shell

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass 360 火绒 Windows Defender

Language:C++Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Language:GoStargazers:0Issues:0Issues:0

ScopeSentry-UI

ScopeSentry工具的前端UI

Language:VueLicense:MITStargazers:0Issues:0Issues:0

ShitReport

渗透测试报告生成工具

Stargazers:0Issues:0Issues:0

wag

Simple Wireguard 2FA

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Whoamifuck

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

Language:ShellStargazers:0Issues:0Issues:0

WooyunDrops

Wooyun知识库,乌云知识库,https://wooyun.kieran.top

Stargazers:0Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:0Issues:0Issues:0