src-kun's repositories

Language:CStargazers:4Issues:0Issues:0

ac68u

ac68u ss + chinadns + redsocks 全局ss代理

Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:2Issues:0

transparent-cap

socks5 and burpsuite plug-in

across

Across the Great Wall we can reach every corner in the world

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

asyncrun.vim

Run Async Shell Commands in Vim 8.0 / NeoVim and Output to Quickfix Window

License:MITStargazers:0Issues:0Issues:0

cmdb

CMDB 配置管理系统 资产管理系统

License:LGPL-3.0Stargazers:0Issues:0Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CRLF-Injection-Payloads

Payloads for CRLF Injection

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

face_recognition

The world's simplest facial recognition api for Python and the command line

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

home-assistant

:house_with_garden: Open source home automation that puts local control and privacy first

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

k8badusb

BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

paper

sec paper

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

php-webshells

Common php webshells. Do not host the file(s) on your server!

Language:PHPStargazers:0Issues:0Issues:0

proxy2

HTTP/HTTPS proxy in a single python script

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0