z3r0yu's repositories
How-to-Hack-Like-a-Pornstar
《How to Hack Like a Pornstar》中文翻译
pocsuite3-goby
pocsuite3 goby plugin
AggressorScripts
update AggressorScripts to 2020
Go-Learning-With-Hack
Go-Learning-With-Hacker--go语言HackTools开发教程从入门到入狱
Pentest_Note
渗透测试常规操作记录
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
checkdomain
对收集得到的子域名进行有效筛选
chromium_for_spider
为漏扫动态爬虫定制的浏览器
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
pocsuite3-1
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
RedTeamEnvInstall
一键部署kali linux redteam
Arsenal
Cobalt Strike 3.13 Arsenal Kit
BiliBiliTool
.Net 5 编写的B站(哔哩哔哩)任务工具,通过GitHub Actions实现每日线上自动运行任务:每日自动登录、观看、分享、投币视频,获取每日任务的满额经验,轻松升级Level 6,实现自动领取大会员权益、月底自动为自己充电等功能。
Navex_fixed
Some patch for Navex (Precise and Scalable Exploit Generation for Dynamic Web Applications)
RedisModules-ExecuteCommand
Tools, utilities and scripts to help you write redis modules!
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
z
A minimalist zsh theme with git status decorations