ydxred's repositories

NagaScan

一款分布式被动代理式扫描器

Language:PythonStargazers:21Issues:2Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|待续..

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

SRCHunter

SRCHunter一款基于python的开源扫描器

Language:PythonStargazers:3Issues:1Issues:0

ydxred_tools

一些实用的小工具

Language:PythonStargazers:2Issues:1Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

dzzoffice

dzzoffice

Language:PHPStargazers:0Issues:1Issues:0

electronic-wechat

:speech_balloon: A better WeChat on macOS and Linux. Built with Electron by Zhongyi Tong.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

EverydayWechat

微信助手:1.每日定时给好友发送定制消息。2.自动回复好友。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Front-end-tutorial

:panda_face: 最全的资源教程-前端涉及的所有知识体系,并在 Nice Front-end Tutorial 持续更新;

Language:PHPStargazers:0Issues:2Issues:0

GameWxQRlogin

安卓微信游戏扫码登录,支持王者荣耀等微信扫码登录

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:1Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

NginxIntroductiontopractice

Nginx入门到实践 不管是运维还是开发 Nginx都是你的必备技能

Stargazers:0Issues:2Issues:1

openstar

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Language:LuaStargazers:0Issues:1Issues:0

Pentest-tools

内网渗透工具

Language:PythonStargazers:0Issues:1Issues:0

PublicMonitors

对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险

Language:PythonStargazers:0Issues:1Issues:0

Python-Tools

Some tools written using python script

Language:PythonStargazers:0Issues:2Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:PythonStargazers:0Issues:1Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Language:PythonStargazers:0Issues:0Issues:0

vulscan

vulscan 扫描系统

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:2Issues:0

webdav_exploit

An exploit for Microsoft IIS 6.0 CVE-2017-7269

Language:PythonStargazers:0Issues:0Issues:0

WebProxy

Create an HTTP / HTTPS proxy server based on MITMProxy and log all requests to the log file and parse the log for rewriting into the database.

Language:PythonStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0