Pinned Repositories
binwalk
Firmware Analysis Tool
Cknife
Cknife
clash-core
backup of clash core
Copy2Java
一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。
Insecure-password
netdata
Real-time performance monitoring, done right!
sacrificial-socket
A Go websocket library with an API similar to Socket.IO... but not Socket.IO
sec-tool-list
Almost 18K security related open source tools, sorted by star count. Both in markdown and json format.
Uncracked-ciphertext
md5、md5(md5($pass))、md5(md5(md5($pass)))、MD5(MD5($pass))、MD5(MD5(MD5($pass)))、sha1、md4、mysql、mysql5、md5($pass.$salt)、md5($salt.$pass)、md5(md5($pass).$salt);、VB;DZ、md5(md5($salt).md5($pass))、IPB、sha1($salt.$pass)、Md5(Phpbb3)、Md5(Wordpress)、Md5(Unix)、Des(Unix)、ntlm、Domain Cached Credentials、sha256、sha256($pass.$salt)、sha256($salt.$pass)
Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
GH-JY's Repositories
GH-JY/2021_Hvv
2021 hw
GH-JY/archlinuxcn-dotfiles-collection
来自社区小伙伴们的 dotfiles 集锦
GH-JY/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
GH-JY/bbr
GH-JY/bee
Bee is a Swarm client implemented in Go. It’s the basic building block for the Swarm network: a private; decentralized; censorship-resistant and self-sustaining network for storing your (application) data.
GH-JY/Burp-Non-HTTP-Extension
Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
GH-JY/Cobalt4.4
WIPE YOUR ASS WITH THE REAL COBALT STRIKE
GH-JY/CrackMapExec
A swiss army knife for pentesting networks
GH-JY/CryptoSwift
CryptoSwift is a growing collection of standard and secure cryptographic algorithms implemented in Swift
GH-JY/CVE-2021-3493
Ubuntu OverlayFS Local Privesc
GH-JY/CVE-2021-39115
Template Injection in Email Templates leads to code execution on Jira Service Management Server
GH-JY/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
GH-JY/f8x
红/蓝队环境自动化部署工具
GH-JY/fingerprintjs
Browser fingerprinting library with the highest accuracy and stability.
GH-JY/GSLibrary
轻量级知识库&POC管理平台
GH-JY/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
GH-JY/MockingBird
🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time
GH-JY/ngx_lua_waf
ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙
GH-JY/penelope
Penelope Shell Handler
GH-JY/pocassist
全新的开源漏洞测试框架,实现poc在线编辑、运行、批量测试。使用文档:
GH-JY/pulse
PULSE: Self-Supervised Photo Upsampling via Latent Space Exploration of Generative Models
GH-JY/puppeteer
Headless Chrome Node.js API
GH-JY/python-security
Documentation of Python security
GH-JY/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
GH-JY/tig
Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。
GH-JY/vue-project
GH-JY/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
GH-JY/weaver_exp
泛微OA漏洞综合利用脚本
GH-JY/wmiexec-RegOut
Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection
GH-JY/writeups