Pinned Repositories
--Java
代码审计知识点整理-Java
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
a2sv
Auto Scanning to SSL Vulnerability
advisories
ail-framework
AIL framework - Analysis Information Leak framework
alog
王争哥数据结构与算法之美
antSword
中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.
AppInfoScanner
一款适用于(Android、iOS、WEB、H5、静态网站),信息检索的工具,可以帮助渗透测试人员快速获取App或者WEB中的有用资产信息。
a1124510616's Repositories
a1124510616/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
a1124510616/CaA
CaA - BurpSuite Collector and Analyzer
a1124510616/captcha-killer-modified
captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite
a1124510616/ChatGPT-Next-Web
A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。
a1124510616/Commodity-Injection-Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
a1124510616/deobfuscator
The real deal
a1124510616/exploitdb
The official Exploit Database repository
a1124510616/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
a1124510616/ffuf
Fast web fuzzer written in Go
a1124510616/frida
Clone this repo to build Frida
a1124510616/github-readme-stats
:zap: Dynamically generated stats for your github readmes
a1124510616/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
a1124510616/Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon9.1.4内置150个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
a1124510616/Log4j2Scan
Log4j2 RCE Passive Scanner plugin for BurpSuite
a1124510616/nuclei-burp-plugin
Nuclei plugin for BurpSuite
a1124510616/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
a1124510616/OneForAll
OneForAll是一款功能强大的子域收集工具
a1124510616/Protocol-Vul
Some Vulnerability in the some protocol are collected.
a1124510616/RSSHub
🍰 Everything is RSSible
a1124510616/Spring4Shell-POC
Spring4Shell Proof Of Concept/Information CVE-2022-22965
a1124510616/spring4shell-scan
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities
a1124510616/SpringCore0day
SpringCore0day from https://share.vx-underground.org/ & some additional links
a1124510616/SpringShell
Spring4Shell - Spring Core RCE - CVE-2022-22965
a1124510616/v2rayN
A V2Ray client for Windows, support Xray core and v2fly core
a1124510616/v8-action
a simple method to get v8 source code with github action
a1124510616/wappalyzer
Identify technology on websites.
a1124510616/webshell
This is a webshell open source project
a1124510616/Xray-core
Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.
a1124510616/yaramod
Parsing of YARA rules into AST and building new rulesets in C++.
a1124510616/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.