Pinned Repositories
0671
0671.github.io
2021_Hvv
2021 hw
appshark
ARL
ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
Evasion-Base
Basic knowledge about evasion detection
MyCT
用于渗透测试、安全运维的插件化并发框架,自写插件可进行-PoC测试、子域发现、端口扫描等。
RabR
Redis-Attack By Replication (通过主从复制攻击Redis)
RedisModules-ExecuteCommand-for-Windows
可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。
ShiroScanPlus
ShiroScanPlus是基于sv3nbeast/ShiroScan改进的增强版的Shiro反序列化一键检测工具
0671's Repositories
0671/0671.github.io
0671/ARL
ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
0671/base-frontend
0671/celery-once
Celery Once allows you to prevent multiple execution and queuing of celery tasks.
0671/cloud-api
简易读取云资产
0671/cloudfox
Automating situational awareness for cloud penetration tests.
0671/Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
0671/Dash-FastAPI-Admin-Study
A general middle and backend management system developed purely in Python based on Dash+FastAPI.基于Dash+FastAPI纯Python开发的一个通用中后台管理系统。
0671/detect-secrets
An enterprise friendly way of detecting and preventing secrets in code.
0671/django-study
0671/DjangoLoginDemo
Django示例项目:用户登录
0671/DjangoLoginDemoHelm
0671/djvj
0671/FakeToa
Fake IP sources using Linux's BPF feature
0671/goby_sdk_for_python
goby sdk 非官方版 可用于快速集成到网站开发当中, 详情关注: http://www.exp-9.com/category-20.html
0671/HackReport
渗透测试报告/资料文档/渗透经验文档/安全书籍
0671/HummerRisk
HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。
0671/IamDemo
一个iam框架,可提供oauth2服务
0671/MHDDoS
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
0671/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
0671/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
0671/prowler
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
0671/rengine-easyuse
reNgine 是一个用于 Web 应用程序的自动化侦察框架,重点是通过引擎进行高度可配置的简化侦察流程、侦察数据关联和组织、持续监控、由数据库支持以及简单而直观的用户界面。 reNgine 使渗透测试人员可以轻松地以最少的配置收集侦察信息,并且借助 reNgine 的相关性,它使侦察变得毫不费力。
0671/storedcode-exec-system
一个存储py代码并可使用celery执行的demo系统
0671/VMProtect-Source
Source of VMProtect (NOT OFFICIALLY)
0671/vscode-maudit
Simple source code security audit helper
0671/vue-admin-template
a vue2.0 minimal admin template
0671/watchvuln
一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it
0671/yatas-aliyun
0671/ZeusCloud
Open Source Cloud Security