xyz's repositories

Android-Crack-Tool

🐞Android crack tool For Mac

Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

bak

This is a webshell open source project

Language:PHPStargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

ctf_game_history

CTF题目缓存(题目信息及附件),用于题目复现和学习

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:0Issues:0Issues:0

DroneSecurity

DroneSecurity (NDSS 2023)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

Language:PythonStargazers:0Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Language:PythonStargazers:0Issues:0Issues:0

iplist

:book: IP CIDRs List / IP 地址列表

Stargazers:0Issues:0Issues:0

LaWGPT

🎉 Repo for LaWGPT, Chinese-Llama tuned with Chinese Legal knowledge. 基于中文法律知识的大语言模型

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

Language:PythonStargazers:0Issues:0Issues:0

SourceDetector-dist

编译好的SourceDetector,这小b登编译一次真折磨人!!!

Language:JavaScriptStargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

WanLi

方便红队人员对目标站点进行安全检测,快速获取资产。It is convenient for red team personnel to conduct security detection on the target site and quickly obtain assets.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

License:CC0-1.0Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

Stargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Language:PythonStargazers:0Issues:0Issues:0

Virus-Analysis

记录一下自己的病毒分析成果

Language:C++Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

vulnerability-paper

network safety papers

Language:PythonStargazers:0Issues:0Issues:0