Pinned Repositories
01day
A collection of POC for 1 day
2021_Hvv
2021 hw
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
afl
american fuzzy lop (copy of the source code for easy access)
AI_Security
This is a paper list about Machine Learning for IDSes
aioshell
A php webshell run under linux based webservers. v0.05
FuzzScript
a script repo to fuzz protocol and any other things
kaggle-web-traffic
1st place solution
MyWheel
造轮子的地方
OSCP-Cheatsheets
OSCP Cheatsheets
AntBean's Repositories
AntBean/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
AntBean/awesome-wordlists
A curated list wordlists for bruteforcing and fuzzing
AntBean/BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
AntBean/ChatGLM-6B
ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型
AntBean/codeql
CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise
AntBean/codeql-go
The CodeQL extractor and libraries for Go.
AntBean/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
AntBean/GitDorker
A Python program to scrape secrets from GitHub through usage of a large repository of dorks.
AntBean/koodo-reader
A modern ebook manager and reader with sync and backup capacities for Windows, macOS, Linux and Web
AntBean/Modlishka
Modlishka. Reverse Proxy.
AntBean/mogong-nuclei
tracking popular rce exploit
AntBean/muraena
Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
AntBean/mvt
MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
AntBean/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
AntBean/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
AntBean/openedr
Open EDR public repository
AntBean/osquery
SQL powered operating system instrumentation, monitoring, and analytics.
AntBean/osquery-configuration
A repository for using osquery for incident detection and response
AntBean/PassList
👍 Awesome password to hack
AntBean/python-Wappalyzer
Python driver for Wappalyzer, a web application detection utility.
AntBean/ReconAIzer
A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!
AntBean/Ruoyi-All
若依后台定时任务一键利用
AntBean/SocialEngineeringDictionaryGenerator
社会工程学密码生成器,是一个利用个人信息生成密码的工具
AntBean/street-fighter-ai
This is an AI agent for Street Fighter II Champion Edition.
AntBean/ThreatIntelCheatSheet
A single place for all my Threat Intel and OSINT tools and commands
AntBean/uncover
Quickly discover exposed hosts on the internet using multiple search engines.
AntBean/Voyager
An Open-Ended Embodied Agent with Large Language Models
AntBean/WebRecon
Recon script for wildcard domain web scopes... (for use on synack red team)
AntBean/writeups
AntBean/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.优化了一些东西。