songofhack's repositories

-.mindnode

《互联网企业安全高级指南》思维脑图

Stargazers:0Issues:0Issues:0

aktaion

Aktaion: Open Source ML tool and data samples for Exploit and Phishing Research

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0

awesome-adb

:lollipop: ADB Usage Complete / ADB 用法大全

License:MITStargazers:0Issues:1Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:1Issues:0

crawlab

Celery-based web crawler admin platform for managing distributed web spiders regardless of languages and frameworks.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Evaluation_tools

等级保护测评工具

Language:ShellStargazers:0Issues:2Issues:0

faceswap

Non official project based on original /r/Deepfakes thread. Many thanks to him!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HFish

Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

kunpeng

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

mXtract

mXtract - Offensive Memory Extractor & Analyzer

Language:C++License:MITStargazers:0Issues:0Issues:0

nlp

兜哥出品 <一本开源的NLP入门书籍>

Language:PythonStargazers:0Issues:0Issues:0

nw-tips

win内网_域控安全

Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

prvd

PHP Runtime Vulnerability Detection

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

requests-html

Pythonic HTML Parsing for Humans™

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

RIOT

RIOT - The friendly OS for IoT

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

tabler

Tabler is free and open-source HTML Dashboard UI Kit built on Bootstrap 4

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security - Still much work to do

Language:PowerShellStargazers:0Issues:0Issues:0

xray

xray 扫描器

License:NOASSERTIONStargazers:0Issues:0Issues:0