XMTXSEC (xmtxsec)

xmtxsec

Geek Repo

Company:道法自然

Location:本宇宙-拉尼亚凯亚超星系团-室女座超星系团-银河系猎户座旋臂太阳系第三环

Home Page:https://xmtxsec.top/

Twitter:@XMTXSEC

Github PK Tool:Github PK Tool

XMTXSEC's starred repositories

free

翻墙、免费翻墙、免费科学上网、免费节点、免费梯子、免费ss/v2ray/trojan节点、蓝灯、谷歌商店、翻墙梯子

interview_internal_reference

2023年最新总结,阿里,腾讯,百度,美团,头条等技术面试题目,以及答案,专家出题人分析汇总。

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12987Issues:274Issues:283

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7251Issues:143Issues:801

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5727Issues:207Issues:28

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2175Issues:144Issues:12

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1701Issues:26Issues:40

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Language:HCLLicense:MITStargazers:1049Issues:71Issues:40

lzCloudSecurity

《云安全攻防入门》教材

command

红队常用命令速查

License:MITStargazers:948Issues:20Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

Language:JavaScriptLicense:MITStargazers:868Issues:18Issues:1

vulbase

各大漏洞文库合集

Search_Viewer

集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼、censys 为一体的空间测绘gui图形界面化工具,支持一键采集爬取和导出fofa、shodan等数据,方便快捷查看

Language:PythonLicense:MITStargazers:621Issues:11Issues:31

ExportMD

语雀知识库自动导出为 Markdown 格式

FreeGui

freeGui:基于ttkbootstrap开发的一款用来管理自己的渗透测试工具的一个小工具,并提供一些实用小功能,例如打开目录,运行工具,工具备忘命令。

Yichen-GUI

渗透测试工具箱框架,基于FreeGui二开,该工具箱,自由度较高,样式外观等皆可优化自己处理,同时具备保存笔记的优秀功能。

Stargazers:42Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

book-cn

Rust 程序设计语言 中文版——Chinese translation of The Rust Programming Language (Book)

License:Apache-2.0Stargazers:1Issues:0Issues:0