testyn's repositories

1

1

Language:CSSStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

android-reverse

安卓逆向工具汇总 / Awsome Android Reverse Tools

Stargazers:0Issues:0Issues:0

Android-Vulnerability-Mining

Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞

Language:PythonStargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Language:PythonStargazers:0Issues:0Issues:0

cloudrasp-log4j2

一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CTF-Note

CTF笔记:该项目主要记录CTF知识、刷题记录、工具等。

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-22205

CVE-2021-22205& GitLab CE/EE RCE

Language:PythonStargazers:0Issues:0Issues:0

dog-tunnel

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

License:MITStargazers:0Issues:0Issues:0

Emergency-response-notes

Linux/Windows/应急响应个人笔记

Stargazers:0Issues:0Issues:0

fapro

Fake Protocol Server

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Language:JavaScriptStargazers:0Issues:0Issues:0

hackintosh-efi

Gigabyte B360M-AORUS + i5-9400F + RX580

Stargazers:0Issues:0Issues:0

IDAPluginList

IDA插件集合,含项目名称及项目地址。

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

JavaSec

Java安全 学习记录

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Language:GoStargazers:0Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Stargazers:0Issues:0Issues:0

pentest-note

渗透测试☞经验/思路/想法/总结/笔记

Stargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Stargazers:0Issues:0Issues:0

Sec-Tools

🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。

Stargazers:0Issues:0Issues:0

ShellManageTool

在网传的哥斯拉&冰蝎源码基础上加了一点注释

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Stargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

Language:GoLicense:MITStargazers:0Issues:0Issues:0

yakit

yak gRPC Client GUI - 集成化单兵工具平台

License:AGPL-3.0Stargazers:0Issues:0Issues:0