uknowho's repositories

knowledge-note

资料备忘录(收集、归纳、分享)

Stargazers:16Issues:0Issues:0

akamai-toolkit

A set of tools to work on Akamai anti-bot solution. Current supported version: 1.7

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-opensource-security

A list of interesting stuffs that I have no time to test/review

Stargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0

Berserker

A list of useful payloads for Web Application Security and Pentest/CTF

Language:HTMLStargazers:0Issues:0Issues:0

CNVD-C-2019-48814-CNNVD-201904-961

CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC

Language:PythonStargazers:0Issues:0Issues:0

decodeObfuscator

免安装一键还原Obfuscator混淆过的代码

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Enterprise-Security-Skill

用于记录企业安全规划,建设,运营,攻防的相关资源

License:GPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

jsleak

jsleak is a tool to find secret , paths or links in the source code during the recon.

Stargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

S-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

License:Apache-2.0Stargazers:0Issues:0Issues:0

script-all-in-one

平时收集使用的一些小工具脚本

Language:PythonStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeblogicScanLot

WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2

Language:PythonStargazers:0Issues:0Issues:0

wechat-dump-rs

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

Stargazers:0Issues:0Issues:0

WechatHelper7010

Ipad、MAC、Windows协议,微信协议(本开源项目是7.0.12/4 C#版本的,学习用,商用AVA源码独家715协议测试 请看下面)

Stargazers:0Issues:0Issues:0

XVIAkamaiGuide

Akamai Cookie Generation

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0