Pinned Repositories
AD-Attack-Defense
Active Directory Security For Red & Blue Team
adams
🍢 A simple but graceful typecho theme.
Amber
Reflective PE packer.
AssetScan
资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行
awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
awesome-malware-analysis
Defund the Police.
nps
一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。
OneForAll
OneForAll是一款功能强大的子域收集工具
shiro_rememberMe_Rce
利用长亭xray高级版的回显Gadget重写的一个shiro反序列化利用工具。
ShiroExploit
Shiro550/Shiro721 一键化利用工具,支持简单回显
NothingOnYouMoon's Repositories
NothingOnYouMoon/shiro_rememberMe_Rce
利用长亭xray高级版的回显Gadget重写的一个shiro反序列化利用工具。
NothingOnYouMoon/ShiroExploit
Shiro550/Shiro721 一键化利用工具,支持简单回显
NothingOnYouMoon/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
NothingOnYouMoon/awesome-malware-analysis
Defund the Police.
NothingOnYouMoon/Arsenal
Cobalt Strike 3.13 Arsenal Kit
NothingOnYouMoon/code6
码小六 - GitHub 代码泄露监控系统
NothingOnYouMoon/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
NothingOnYouMoon/cowrie
Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
NothingOnYouMoon/ctfd-neon-theme
CTFd theme for ChainFlag
NothingOnYouMoon/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION
NothingOnYouMoon/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
NothingOnYouMoon/faraday
Collaborative Penetration Test and Vulnerability Management Platform
NothingOnYouMoon/Godzilla
哥斯拉
NothingOnYouMoon/Kunlun-M
Kunlun-Mirror 专注于安全研究员使用的审计辅助工具
NothingOnYouMoon/Medusa
:cat2:Medusa是一个漏洞扫描、漏洞利用、子域名探测、C段扫描、资产发现、敏感信息检测等功能一体化平台。目前收录漏洞200+ http://medusa.ascotbe.com
NothingOnYouMoon/MrDoc
基于Python开发的在线文档系统,适合作为个人和小型团队的文档、笔记、知识管理工具。a online document system developed based on python. It is suitable for individuals and small teams to manage documents, knowledge and notes.
NothingOnYouMoon/onlinetools
在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..
NothingOnYouMoon/openrasp
🔥Open source RASP solution
NothingOnYouMoon/outline
The fastest knowledge base for growing teams. Beautiful, realtime collaborative, feature packed, and markdown compatible.
NothingOnYouMoon/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
NothingOnYouMoon/RootTheBox
A Game of Hackers (CTF Scoreboard & Game Manager)
NothingOnYouMoon/RTB-CTF-Framework
A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.
NothingOnYouMoon/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
NothingOnYouMoon/showdoc
ShowDoc is a tool greatly applicable for an IT team to share documents online一个非常适合IT团队的在线API文档、技术文档工具
NothingOnYouMoon/tpotce
🍯 T-Pot - The All In One Honeypot Platform 🐝
NothingOnYouMoon/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
NothingOnYouMoon/USO_Info_Leak
two heap address leak bugs in `usosvc` service
NothingOnYouMoon/weblogicScanner
weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551
NothingOnYouMoon/wizard
Wizard是一款开源的文档管理工具,支持Markdown/Swagger/Table类型的文档。
NothingOnYouMoon/wookteam
WookTeam是一款轻量级的在线团队协作工具,提供各类文档工具、在线思维导图、在线流程图、项目管理、任务分发、即时IM,知识库管理等工具。