xx_smile's repositories

BurpSuite_payloads

BurpSuite Intruder payloads

Stargazers:2Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:1Issues:0

7kbscan-RDP-Sniper

一款有图形界面的RDP(3389)口令检测工具

Stargazers:0Issues:0Issues:0

autosub

Command-line utility to transcribe/translate from video/audio/subtitles to subtitles

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

brook

Brook is a cross-platform(Linux/MacOS/Windows/Android/iOS) proxy/vpn software

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Burpsuite-Plugins-Usage

Burpsuite-Plugins-Usage

Language:JavaStargazers:0Issues:0Issues:0

chromium

Chromium browser with SSL VPN. Use this browser to unblock websites.

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Digital-Privacy

一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗 (长期更新)

License:MITStargazers:0Issues:0Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EverydayWechat

每日自动给女朋友发微信暖心话。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

http-server

a simple zero-configuration command-line http server

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

Lierda_tracker

NB-iot tracker

Stargazers:0Issues:0Issues:0

PL-Compiler-Resource

程序语言与编译技术相关资料(持续更新中)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

ssh_scan

A prototype SSH configuration and policy scanner (Blog: https://mozilla.github.io/ssh_scan/)

Language:RubyLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

test.wangruilin.com

This is a subdomain takeover Repository

Language:HTMLStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wechat-mp-crawler

微信公众号爬虫,可抓取文章与评论

Stargazers:0Issues:0Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

x-patrol

github泄露扫描系统

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0