Pinned Repositories
BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
CrawlerVuln
一个NodeJS实现的漏扫动态爬虫
CTFtools
本项目主要搜集一些关于信息安全攻防相关的知识与工具,便于个人的渗透工作。
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
ifeStudy
Study ui in ife
Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
open_source_team
国内顶尖团队的开源地址
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SensinfoFinder
基于chrome的信息泄露扫描插件
SQLScan
为漏扫爬虫定制的Brup插件
Passer6y's Repositories
Passer6y/CrawlerVuln
一个NodeJS实现的漏扫动态爬虫
Passer6y/SQLScan
为漏扫爬虫定制的Brup插件
Passer6y/BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
Passer6y/ifeStudy
Study ui in ife
Passer6y/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Passer6y/prvd
PHP Runtime Vulnerability Detection
Passer6y/quickMacro
按键精灵脚本
Passer6y/SecurityInterviewQuestions
网络信息安全从业者面试指南(持续补充各公司招聘题目和侧重点)
Passer6y/AwesomeXSS
Awesome XSS stuff
Passer6y/BypassShell
anti AV
Passer6y/ChromeAppHeroes
🌈谷粒-Chrome插件英雄榜, 为优秀的Chrome插件写一本中文说明书, 让Chrome插件英雄们造福人类~ ChromePluginHeroes, Write a Chinese manual for the excellent Chrome plugin, let the Chrome plugin heroes benefit the human~
Passer6y/chromium_for_spider
为漏扫动态爬虫定制的浏览器
Passer6y/CMSeeK
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and 150 other CMSs
Passer6y/cobra
Source Code Security Audit (源代码安全审计)
Passer6y/dddd_trainer
ddddocr训练工具
Passer6y/git-history
Quickly browse the history of a file from any git repository
Passer6y/GSIL
GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Passer6y/LaZagne
Credentials recovery project
Passer6y/link1st
作者:link1st的开源项目
Passer6y/MDUT
MDUT - Multiple Database Utilization Tools
Passer6y/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Passer6y/onelinerizer
Convert any Python 2 file into a single line of code
Passer6y/Papers
Some papers about cyber security
Passer6y/Passer6y.github.io
Passer6y/pyecharts
🎨 Python Echarts Plotting Library
Passer6y/Scanners-Box
The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑
Passer6y/sport-editor
通过小米运动API实现的自动刷运动步数工具😒(可同步到微信、支付宝)
Passer6y/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Passer6y/ThinkPHP-Vuln
关于ThinkPHP框架的历史漏洞分析集合
Passer6y/XM-PROXY