zilyl's starred repositories

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:155440Issues:0Issues:0

V2rayU

V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持trojan,vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等

Stargazers:18718Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

Stargazers:3627Issues:0Issues:0

beholder_web

一款监控端口变化的系统——beholder_web端

Language:HTMLLicense:GPL-3.0Stargazers:21Issues:0Issues:0
Language:ShellStargazers:160Issues:0Issues:0

Hikvision-

Hikvision综合漏洞利用工具

Language:C#Stargazers:317Issues:0Issues:0

Masscan-to-CSV

Converts the Masscan XML output option (-oX) to a csv format.

Language:PythonStargazers:56Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:129Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1317Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:699Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5639Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8182Issues:0Issues:0

Venom-Transponder

毒液流量转发器:自动化捡洞/打点/跳板必备神器,支持联动URL爬虫、各种被动扫描器。

Stargazers:142Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:1407Issues:0Issues:0

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

Language:PythonStargazers:561Issues:0Issues:0
Language:VueLicense:Apache-2.0Stargazers:36Issues:0Issues:0

IPWarden

IPWarden(守望者)是一个IP资产风险巡查工具。持续发现系统、Web两个维度的资产和安全风险。所有扫描结果可通过API访问json数据,方便二次开发或数据整理。适合甲方安全人员用于监控管理公网/内网IP资产风险暴露面。

Stargazers:129Issues:0Issues:0

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

Language:TypeScriptLicense:MITStargazers:533Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1949Issues:0Issues:0

jws-cli

全自动化信息收集工具,解放双手。

Language:PythonStargazers:176Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1500Issues:0Issues:0

SourceDetector-dist

编译好的SourceDetector

Stargazers:72Issues:0Issues:0

Find-SomeThing

红队批量脆弱点搜集工具

Language:PythonLicense:CC0-1.0Stargazers:321Issues:0Issues:0

CVE-2023-42820

CVE-2023-42820

Language:PythonLicense:MITStargazers:55Issues:0Issues:0

ChatGPT

🔮 ChatGPT Desktop Application (Mac, Windows and Linux)

Language:RustStargazers:52500Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your web services from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:12088Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2565Issues:0Issues:0

backupGen

根据域名生成备份文件字典(不扫描)

Stargazers:20Issues:0Issues:0

TrackAttacker

TrackAttacker | 追踪攻击者工具 | HW蓝队 | 溯源必备

Language:PythonStargazers:149Issues:0Issues:0

ACL4SSR

SSR 去广告ACL规则/SS完整GFWList规则/Clash规则碎片,Telegram频道订阅地址

Stargazers:3440Issues:0Issues:0