you920

you920

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

you920's starred repositories

ChatViewTools

红队的微信聊天记录取证工具

Language:JavaLicense:Apache-2.0Stargazers:170Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:107Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:5096Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:5282Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:897Issues:0Issues:0

FireKylin

🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍

Stargazers:759Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2184Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3667Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍

Stargazers:2273Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Language:HTMLStargazers:424Issues:0Issues:0

Sylas

新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool

Language:JavaLicense:GPL-3.0Stargazers:475Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1896Issues:0Issues:0

books

【编程随想】收藏的电子书清单(多个学科,含下载链接)

License:CC0-1.0Stargazers:17952Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:1171Issues:0Issues:0

GUI_Tools

一个由各种图形化渗透工具组成的工具集

Language:PythonStargazers:911Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6349Issues:0Issues:0

HackerOneReports

Here you can find mostly all disclosed h1 reports

Stargazers:342Issues:0Issues:0

NessusToReport

Nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:514Issues:0Issues:0
Stargazers:2013Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:839Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3811Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:2405Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:3592Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5111Issues:0Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:1167Issues:0Issues:0

getSystem

webshell下提权执行命令 Reference:https://github.com/yusufqk/SystemToken

Language:CStargazers:206Issues:0Issues:0

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

Language:C#Stargazers:672Issues:0Issues:0

win-exp-

windwos辅助提权脚本

Language:PythonStargazers:106Issues:0Issues:0

getshell

各大平台提权工具

Language:CLicense:MITStargazers:339Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4440Issues:0Issues:0