Pinned Repositories
acm-challenge-workbook
《挑战程序设计竞赛》习题册攻略
AgentSmith-HIDS
Low performance loss and by LKM technology HIDS tool.from Dianrong InfoSEC team.
AliVcode
各种滑动验证码识别,非模拟
AngelSword
Python3编写的CMS漏洞检测框架
ant
code for study
Anubis
Subdomain enumeration and information gathering tool
archerysec
Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities.
awvs_script_decode
解密好的AWVS10.5 data/script/目录下的脚本
UncleJim's Repositories
UncleJim/AgentSmith-HIDS
Low performance loss and by LKM technology HIDS tool.from Dianrong InfoSEC team.
UncleJim/commando-vm
Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.
UncleJim/crawlergo
A powerful dynamic crawler for web vulnerability scanners
UncleJim/ctf_ics_traffic
工控CTF比赛工具,各种网络数据包处理脚本
UncleJim/CVE-2018-3191
CVE-2018-3191
UncleJim/CVE-2018-8581
CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability
UncleJim/dirmap
一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑
UncleJim/Emergency-Response-Notes
应急响应实战笔记,一个安全工程师的自我修养。
UncleJim/expload
Repo for Blog
UncleJim/FuzzScanner
一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。
UncleJim/get_domain
UncleJim/Github-Monitor
Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)
UncleJim/gitvul
UncleJim/htcap
htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.
UncleJim/Hyuga
Hyug🌀是一个用来检测带外(Out-of-Band)流量(DNS查询和HTTP请求)的监控平台。demo: http://hyuga.co
UncleJim/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
UncleJim/masnmapscan-V1.0
一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能
UncleJim/Micro8
UncleJim/not-your-average-web-crawler
A web crawler (for bug hunting) that gathers more than you can imagine.
UncleJim/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
UncleJim/PoC
Proofs-of-concept
UncleJim/POC-1
pocsuite
UncleJim/pocs
UncleJim/Proxy_Pool
Proxy_Pool(代理资源池),一个小巧的代理ip抓取+评估+存储+展示的一体化的工具,包括了web展示和接口。
UncleJim/reverse-shell
Reverse Shell as a Service
UncleJim/SiteScan
A tool help get the basic information of one site
UncleJim/Vulnerability-analysis
UncleJim/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。
UncleJim/XBadManners
Tool for CVE-2018-16323
UncleJim/xray
xray 安全评估工具