xiajibaxie's repositories

fofa-py

fofa pro的sdk,python语言版本

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

icp

ICP备案信息查询API接口SDK

Language:GoLicense:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0

aaaAyyYy

简单的分离免杀demo

Language:C++Stargazers:0Issues:0Issues:0

antSword

**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-web-security

:notebook: Some notes and impressive articles of Web Security

Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

document-style-guide

中文技术文档的写作规范

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

ICP-Checker

ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

myscan

构建信息搜集/漏洞扫描

Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Language:PowerShellStargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

the-practical-linux-hardening-guide

This guide details the planning and the tools involved in creating a secure Linux production systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:0Issues:0Issues:0

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:0Issues:0Issues:0