Tr33-He11's repositories

amazon_jp_spider

亚马逊自动化爬虫

Stargazers:0Issues:0Issues:0

BBScan

A fast vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Stargazers:0Issues:0Issues:0

CVE-2019-19781

CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit

Stargazers:0Issues:0Issues:0

CVE-2019-19782

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

ds_store_exp

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Language:PythonStargazers:0Issues:0Issues:0

Enums

Just lists of lists of lists !

Stargazers:0Issues:0Issues:0

future-short-grid

数字货币动态趋势网格,随着行情变动。目前实盘月化10%。目前支持币安,未来上线火币、OKEX。

License:MITStargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ioc-scanner-CVE-2019-19781

Indicator of Compromise Scanner for CVE-2019-19781

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ioc-scanner-CVE-2019-19782

Indicator of Compromise Scanner for CVE-2019-19781

License:Apache-2.0Stargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

KeePwd

Save password to localstorage of browser, a keepass-like password manager

Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuts

坚果量化 - 数字货币量化交易系统。

License:GPL-3.0Stargazers:0Issues:0Issues:0

o365enum

Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

Language:PythonStargazers:0Issues:0Issues:0

SharpRDPCheck

Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

shiro_rce

shiro rce 反序列 命令执行 一键工具

Stargazers:0Issues:0Issues:0

solr_exploit

Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit

Stargazers:0Issues:0Issues:0

spot-trend-grid

虚拟货币(BTC、ETH)炒币量化系统项目。在一版本的基础上加入了趋势判断.目前实盘月化20%

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Stargazers:0Issues:0Issues:0

webanalyze

Port of Wappalyzer (uncovers technologies used on websites) in Go to automate scanning.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

xpay

XPay个人免签收款支付系统 完全免费 资金直接到达本人账号 支持 支付宝 微信 QQ 云闪付 无需备案 无需签约 无需挂机监控APP 无需插件 无需第三方支付SDK 无需营业执照身份证 只需收款码 搞定支付流程 现已支持移动端支付

License:GPL-3.0Stargazers:0Issues:0Issues:0

yujianportscan

一个基于VB.NET + IOCP模型开发的高效端口扫描工具,支持IP区间合并,端口区间合并,端口指纹深度探测

Stargazers:0Issues:0Issues:0