xiaoZ-hc

xiaoZ-hc

Geek Repo

Company:Peking University

Location:China

Home Page:xiaoZ34130@gmail.com

Github PK Tool:Github PK Tool

xiaoZ-hc's repositories

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Vulnerability-Repository

日常积累,用以保存学习或比赛中遇到的漏洞复现文件,会有一些基本的说明文件

Language:PythonStargazers:17Issues:2Issues:0

Apk-Detector

提取apk特征

Language:PythonStargazers:2Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:2Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:1Issues:1Issues:0

AWD_CTF_Platform

一个简单的AWD训练平台

Language:CSSLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

bfe

Open-source layer 7 load balancer derived from proprietary Baidu FrontEnd

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

clang-llvm-tutorial

clang & llvm examples, e.g. AST Interpreter, Function Pointer Analysis, Value Range Analysis, Data-Flow Analysis, Andersen Pointer Analysis, LLVM Backend...

License:WTFPLStargazers:0Issues:0Issues:0

CTFENV

为应对CTF比赛而搭建的各种环境

Language:CStargazers:0Issues:1Issues:0

easyXssPayload

XssPayload List . Usage:

Stargazers:0Issues:0Issues:0

elfparser

Cross Platform ELF analysis

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

Exploit-Framework

:fire: An Exploit framework for Web Vulnerabilities written in Python

License:GPL-3.0Stargazers:0Issues:0Issues:0

explorer

Open source unified blockchain explorer

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

information-security

A place where I can create, collect and share tooling, resources and knowledge about information security.

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

PaperTime

信息安全与软件工程方面会议、期刊征稿时间统计

Stargazers:0Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

License:GPL-3.0Stargazers:0Issues:0Issues:0

rDNS-ng

A reverse DNS lookup tool for a range of given IPs or a whole subnet.

Language:PythonStargazers:0Issues:1Issues:0

resume

个人中文简历 Latex 源码 https://hijiangtao.github.io/

Language:TeXLicense:MITStargazers:0Issues:1Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:1Issues:0

shadowsocks-manager

A shadowsocks manager tool for multi user and traffic control.

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

weird_proxies

Reverse proxies cheatsheet

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0