ztencmcp's repositories

mirai

高效率 QQ 机器人支持库

Language:KotlinLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:1Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-flutter

An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more.

Language:DartStargazers:0Issues:1Issues:0

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Language:JavaStargazers:0Issues:0Issues:0

BurpLoaderKeygenCnF

BurpSuite Pro Loader & Keygen & Translator Fix ( BurpSuite version v2020.1 - ∞ )

Stargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:0Issues:1Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:1Issues:0

CVE-2022-26134

[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoStargazers:0Issues:1Issues:0

Fake-flash.cn

flash.cn钓鱼页(中文+英文)

Language:JavaScriptStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:1Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:1Issues:0

Log4j_RCE_Tool

Log4j 多线程批量检测利用工具

Stargazers:0Issues:1Issues:0

masnmapscan-V1.0

一款用于资产探测的端口扫描工具。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。

Language:PythonStargazers:0Issues:0Issues:0

Masscan2Httpx2Nuclei-Xray

masscan全端口扫描==>httpx探测WEB服务==>nuclei&xray漏洞扫描

Language:PythonStargazers:0Issues:0Issues:0

monitor

漏洞监控平台——Monitor。目前实现了监控GitHub、微软、CNNVD三者的漏洞信息,并使用企业微信实时推送。还可以使用邮箱推送,默认关闭。

Language:PythonStargazers:0Issues:1Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:0Issues:0Issues:0

pypandoc

Thin wrapper for "pandoc" (MIT)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Security_Service_Interview

安全面试经验汇总 (90+篇)

Stargazers:0Issues:1Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!高一美术生开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Wwaf

Wwaf is a small tool for identifying Web application firewall (WAF) products.

Stargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

Xray_Cracked

Update Xray1.9.11 Cracked for Windows,Linux and Mac OS.

Stargazers:0Issues:0Issues:0