Pinned Repositories
alfred-pass
Alfred 2 workflow for pass
ant
Linux服务器信息收集脚本
Burp-Non-HTTP-Extension
Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
burp-requests
Copy as requests plugin for Burp Suite
Chimay-Red
Working POC of Mikrotik exploit from Vault 7 CIA Leaks
EHole
EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
enjarify
jenkins-utils
Jenkins utils
lark-webhook
Paper
security technology documents
Dr0pLe7's Repositories
Dr0pLe7/ant
Linux服务器信息收集脚本
Dr0pLe7/EHole
EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
Dr0pLe7/jenkins-utils
Jenkins utils
Dr0pLe7/lark-webhook
Dr0pLe7/Paper
security technology documents
Dr0pLe7/alfred-pass
Alfred 2 workflow for pass
Dr0pLe7/burp-requests
Copy as requests plugin for Burp Suite
Dr0pLe7/Chimay-Red
Working POC of Mikrotik exploit from Vault 7 CIA Leaks
Dr0pLe7/CTF_web
a project aim to collect CTF web practices .
Dr0pLe7/evilginx
PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2
Dr0pLe7/go-bindata
Turn data file into go code.
Dr0pLe7/Go-Tools
golang tools
Dr0pLe7/GoogleHacking-Page
This is a summary of my study and use of Google hacking. I hope I can share it with you. If you like, please give me a star or fork it, thank you.
Dr0pLe7/grammarinator
ANTLR v4 grammar-based test generator
Dr0pLe7/GSIL
Github Sensitive Information Leakage(Github敏感信息泄露)
Dr0pLe7/JavaDeserH2HC
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Dr0pLe7/JavaID
java source code danger function identify prog
Dr0pLe7/jboss-_CVE-2017-12149
CVE-2017-12149 jboss反序列化 可回显
Dr0pLe7/LaZagne
Credentials recovery project
Dr0pLe7/manba
HTTP API Gateway
Dr0pLe7/NTDSDumpEx
NTDS.dit offline dumper with non-elevated
Dr0pLe7/ShellPop
Pop shells like a master.
Dr0pLe7/socat-release
socat-release
Dr0pLe7/test
Dr0pLe7/vrnetlab
Run virtual routers with docker
Dr0pLe7/weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Dr0pLe7/webshell-sample
收集自网络各处的 webshell 样本
Dr0pLe7/WhatWaf
Detect and bypass web application firewalls and protection systems
Dr0pLe7/Winpayloads
Undetectable Windows Payload Generation
Dr0pLe7/xxe-lab
一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo