snow842

snow842

Geek Repo

Github PK Tool:Github PK Tool

snow842's repositories

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

License:GPL-3.0Stargazers:0Issues:0Issues:0

FuYao-Go

自动化进行目标资产探测和安全漏洞扫描|适用于赏金活动、SRC活动、大规模使用、大范围使用|通过使用被动在线资源来发现网站的有效子域|通过强大且灵活的模板,模拟各种安全漏洞检查!Automate target asset detection and security vulnerability scanning | Suitable for bounty campaigns, SRC campaigns, mass usage, mass usage | Discover valid subdomains of websites by using passive online resources | Simulate various Security Vulnerability Check

Stargazers:0Issues:0Issues:0

CaptfEncoder

Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

License:MITStargazers:0Issues:0Issues:0

JScanner

JScanner一款递归式网站路径检测工具

Stargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Powershell-Invoke-Obfuscation

PowerShell Obfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

1Panel

🔥 🔥 🔥 现代化、开源的 Linux 服务器运维管理面板。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

License:NOASSERTIONStargazers:0Issues:0Issues:0

terminus

A terminal for a more modern age

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

tools

脚本小子天堂~

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

TomcatWeakScan

Code By:Tas9er / Tomcat弱口令批量扫描器

Stargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

colorls-ruby-zsh

A Ruby gem that beautifies the terminal's ls command, with color and font-awesome icons. :tada:

License:MITStargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

the-craft-of-selfteaching

One has no future if one couldn't teach themself.

Stargazers:0Issues:0Issues:0

Emergency-response-notes

Linux/Windows/应急响应个人笔记

Stargazers:0Issues:0Issues:0

drawio-desktop

Official electron build of diagrams.net

License:Apache-2.0Stargazers:0Issues:0Issues:0

wpsecdict

自用字典

Stargazers:0Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:0Issues:0Issues:0

ModSecurity-apache

ModSecurity v3 Apache Connector

Language:PerlLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

sealos

以kubernetes为内核的云操作系统发行版,3min 一键高可用安装自定义kubernetes,500M,100年证书,版本不要太全,生产环境稳如老狗🔥 ⎈ 🐳

License:Apache-2.0Stargazers:0Issues:0Issues:0

windows_exporter

Prometheus exporter for Windows machines

License:MITStargazers:0Issues:0Issues:0

devops-1

基于saltstack的自动化运维平台:CMDB、CI/CD、DevOps、资产管理、系统监控、运维管理、配置管理(持续更新中)

Stargazers:0Issues:0Issues:0

DevOps

:smiley:DevOps System - :heart:devEops:heart: - 开发自运维平台 - 运维体系解决方案,适用于多个应用环境的资产组织以及运维脚本的适配运行。

License:GPL-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

LinuxSecCheckTool

linux安全检查

Stargazers:0Issues:0Issues:0