yogistudio's repositories

AoiAWD

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Awesome-hacking-tools

收集网上好用、实用的红蓝对抗武器。从资产扫描、泄漏扫描、信息收集、漏洞扫描、SRC批量挖掘、内网渗透、应急响应等等工具。 大部分我都用过、部分会写上自己的感想与建议,希望对你有帮助

Language:PythonStargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Stargazers:0Issues:0Issues:0

bypassWAF-1

bypassD盾、安全狗、云锁

Stargazers:0Issues:0Issues:0

CVE-2020-11651-poc

PoC exploit of CVE-2020-11651 and CVE-2020-11652

Stargazers:0Issues:0Issues:0

de1ctf-mc_challs

de1ctf 2020 mc challs - mc系列题目

Stargazers:0Issues:0Issues:0

ds_store_exp

A .DS_Store file disclosure exploit. It parse .DS_Store file and download files recursively.

Language:PythonStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

Information-Security

信息安全资料整理

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

linux_auto_xunjian

linux自动化巡检工具

Language:PythonStargazers:0Issues:1Issues:0

Log-killer

Clear all your logs in [linux/windows] servers 🛡️

License:NOASSERTIONStargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0

Pentest_Dic

自己收集整理自用的字典

Stargazers:0Issues:0Issues:0

pwnenv

CTF PWN 环境搭建脚本

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShiroExploit_GUI

ShiroExploit GUI版本

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

SweetPotato

SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导

License:MITStargazers:0Issues:0Issues:0

SZhe_Scan

碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC

Stargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

Stargazers:0Issues:0Issues:0

wxappUnpacker

基于node反编译小程序 已经配置完成

License:GPL-3.0Stargazers:0Issues:0Issues:0

wxappUnpacker-1

小程序反编译(支持分包)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

Z1-AggressorScripts

适用于Cobalt Strike的插件

Stargazers:0Issues:0Issues:0