Siegelcpp
python/golang/machine learning/deep learning
university centre of the westfjords Iceland Isafjordur
Pinned Repositories
abuse-ssl-bypass-waf
Bypassing WAF by abusing SSL/TLS Ciphers
ApkAnalyser
一键提取安卓应用中可能存在的敏感信息。
AutoXssViaSubd
Find auto xss in web page with Subdomains and all input fields
BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
deepsea
DeepSea Phishing Gear
my_vim_config
vim config repository
mythril
Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains.
Photon
Incredibly fast crawler designed for OSINT.
singularity
A DNS rebinding attack framework.
wfuzz
Web application fuzzer
Siegelcpp's Repositories
Siegelcpp/my_vim_config
vim config repository
Siegelcpp/Photon
Incredibly fast crawler designed for OSINT.
Siegelcpp/wfuzz
Web application fuzzer
Siegelcpp/ApkAnalyser
一键提取安卓应用中可能存在的敏感信息。
Siegelcpp/AutoXssViaSubd
Find auto xss in web page with Subdomains and all input fields
Siegelcpp/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
Siegelcpp/mythril
Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains.
Siegelcpp/singularity
A DNS rebinding attack framework.
Siegelcpp/awesome-google-vrp-writeups
🐛 A list of writeups from the Google VRP Bug Bounty program
Siegelcpp/AwvsBatchImport
AWVS12&AWVS13 通用API批量导入脚本
Siegelcpp/Bug-Bounty-Toolz
BBT - Bug Bounty Tools
Siegelcpp/BurpExtenderUtilities
A collection of utilities to simplify the creation of Burp Suite plugins
Siegelcpp/burpJsEncrypter
More Easier Burp Extension To Solve Javascript Front End Encryption,一款更易使用的解决前端加密问题的Burp插件。
Siegelcpp/buy_pig_plan
电话攻击(电话轰炸、可代替短信轰炸)、留言攻击工具 | 随缘维护,佛系更新
Siegelcpp/fuxploider
File upload vulnerability scanner and exploitation tool.
Siegelcpp/generator-burp-extension
Everything you need about Burp Extension Generation
Siegelcpp/gophish
Open-Source Phishing Toolkit
Siegelcpp/Hacking-with-Go
Golang for Security Professionals
Siegelcpp/HUNT
Siegelcpp/jetbrains-agent-latest
Intellij IDEA License Activation
Siegelcpp/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
Siegelcpp/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Siegelcpp/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
Siegelcpp/mkcert
A simple zero-config tool to make locally trusted development certificates with any names you'd like.
Siegelcpp/MyI3Config
my i3 (window manager) config
Siegelcpp/okhttp3listener
okhttp3listener a frida tool that allows to intercept requests even w/ ssl pinning activated.
Siegelcpp/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
Siegelcpp/TwitWork
Monitor twitter stream
Siegelcpp/webshell-detect-bypass
绕过专业工具检测的Webshell研究文章和免杀的Webshell
Siegelcpp/weevely3
Weaponized web shell