muxiaoding's repositories

memshell

Tomcat 冰蝎内存马。

Language:JavaStargazers:211Issues:3Issues:0

monkey-framework

基于python在pc上驱动ape.jar(monkey测试的加强版)并监控手机端性能指标, 产出精美报告的框架

Language:JavaScriptStargazers:1Issues:0Issues:0

openwrt

Lienol's Modified OpenWrt source

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AWVS12_Docker

AWVS12 最新版本12.0.190902105_x64

Stargazers:0Issues:0Issues:0

bug-monitor

Seebug、structs、cve漏洞实时监控推送系统🔦

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi-POC

CNVD-2020-10487(CVE-2020-1938), tomcat ajp lfi poc

Stargazers:0Issues:0Issues:0

Crack-JS

🕷🎯Python3爬虫项目进阶实战、JS加解密、逆向教程、css 加密、字体加密 - 犀牛数据 | 美团美食 | 企名片 | 七麦数据 | 淘大象 | 梦幻西游藏宝阁 | 国家企业信用信息公示系统 | 漫画柜 | 财联社 | **空气质量在线监测分析平台 | 66ip代理 | 零度ip | **产品大目录 | JSFuck | 咪咕视频 | 房天下 | 新浪微博 | 新浪二手房 | 极贷助手 | 裁判文书网 | 空中网 | 粉笔网 | 叮当快药 | 58同城 | wallhere | 豆瓣读书 | google 镜像站 | openlaw | X里文学 | 刺猬猫小说 |

Stargazers:0Issues:0Issues:0

docker-kong

:monkey: Docker distribution for Kong

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gfwlist

The one and only one gfwlist here

License:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jumpserver

JumpServer 是全球首款开源的堡垒机,是符合 4A 的专业运维安全审计系统。

License:GPL-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Stargazers:0Issues:0Issues:0

MetInfo

metinfo官方源码备份,用于研究官方代码迭代过程,可以下载特定版本用于研究:https://github.com/forget-code/MetInfo/releases

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

one-python-craftsman

来自一位 Pythonista 的编程经验分享,内容涵盖编码技巧、最佳实践与思维模式等方面。

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PassList

👍 Awesome password to hack

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

License:MITStargazers:0Issues:0Issues:0

pyenv

Simple Python version management

License:MITStargazers:0Issues:0Issues:0

sangfor

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

search_shodan

shodan search tool.

Language:PythonStargazers:0Issues:0Issues:0

vuln_env

漏洞环境

Stargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

License:Apache-2.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0