yize1021's starred repositories

sec-books-part1

:books: 网安类绝版图书

Stargazers:754Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8088Issues:0Issues:0

Unexpected_information

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Language:JavaLicense:MITStargazers:562Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82879Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2829Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:5090Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3137Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

Stargazers:2846Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8017Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5790Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8576Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15474Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18623Issues:0Issues:0

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

License:GPL-3.0Stargazers:672Issues:0Issues:0

ctf-docker-template

Deployment template for docker target machine in ctf for CTFd and other platforms that support dynamic flags

Language:DockerfileLicense:GPL-3.0Stargazers:193Issues:0Issues:0

decompyle-builds

Precompiled Decompyle++ (pycdc) binaries for Windows & Linux

Stargazers:184Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:6112Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1701Issues:0Issues:0

typora-ladder-theme

A typora theme based on LXGW font and Tailwindcss typography

Language:CSSLicense:MITStargazers:238Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your websites from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:11321Issues:0Issues:0

UsbmiceCracker

CTF中常见鼠标流量解密脚本

Language:PythonStargazers:7Issues:0Issues:0

PicaComic

A comic app built with Flutter, supporting multiple comic sources.

Language:DartLicense:MITStargazers:3934Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:45Issues:0Issues:0

Zero-Width-Plus

借鉴330k师傅的在线零宽解密网站拓展扩充

Language:HTMLStargazers:6Issues:0Issues:0

Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

Language:PHPLicense:GPL-3.0Stargazers:1987Issues:0Issues:0

PuzzleSolver

一款针对CTF竞赛MISC的工具~

License:MITStargazers:346Issues:0Issues:0

Poseidon

海神波塞冬工具对常用的链上交互操作进行了封装,使得开发者能够便捷地与任何以太坊同构链交互,主要用于在CTF比赛中攻克Blockchain方向的题目。

Language:PythonLicense:GPL-3.0Stargazers:94Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Language:JavaStargazers:1324Issues:0Issues:0