yosel-yh's repositories

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块,加快测试效率

Language:PythonStargazers:1Issues:0Issues:0

caidao-official-version

中国菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:0Issues:0Issues:0

HostCollision

用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统

Language:JavaStargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的轻量级的资产发现工具,可针对指定IP段、资产清单、存活网段自动化进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。并且能够针对扫描结果进行自动化暴力破解,且是go平台首款开源的RDP暴力破解工具。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0

tomorrow-theme

Tomorrow Theme

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0