ye1s (ye1sec)

ye1sec

Geek Repo

Company:加里敦

Location:泉州

Home Page:http://helosec.com/

Twitter:@ye1sec

Github PK Tool:Github PK Tool

ye1s's repositories

CrawlerVuln

基于动态爬虫的Web漏洞检测

security-search

信息安全文章搜索引擎

Stargazers:3Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cms

Colection of CMS vulnerabilities

Stargazers:0Issues:0Issues:0

comments

comment

Stargazers:0Issues:1Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

images

存放图片

Stargazers:0Issues:1Issues:0

ios

Shadowrocket 小火箭最新版在线安装, 共享Shadowrocket 小火箭账号,苹果手机SS/SSR/V2Ray客户端

Language:SCSSStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

Language:C#License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

post

blog post

Stargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sec_interview_know_list

信息安全方面面试清单

Stargazers:0Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:0Issues:0Issues:0

SpringCloudLearning

《史上最简单的Spring Cloud教程源码》

Stargazers:0Issues:0Issues:0

tabby

A terminal for a more modern age

License:MITStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

ye1sec.github.io

个人博客

Language:HTMLStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0