Pinned Repositories
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
aksk_tool
AK资源管理工具,阿里云/腾讯云/华为云/AWS/UCLOUD/京东云/百度云/七牛云存储 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM/E2/UHOST/ECI/BCC执行命令,OSS/COS/S3/BOS管理,RDS/DB管理,域名管理,添加RAM/CAM/IAM账号等
alicloud-tools
阿里云ECS、策略组辅助小工具
aliyun-accesskey-Tools
阿里云accesskey利用工具
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-intelligence
A collaboratively curated list of awesome Open-Source Intelligence (OSINT) Resources
Awesome-Redteam
一个红队知识仓库
awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
awesome_Threat-Hunting
A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.
awslambdaproxy
An AWS Lambda powered HTTP/SOCKS web proxy
edward-02020's Repositories
edward-02020/alicloud-tools
阿里云ECS、策略组辅助小工具
edward-02020/aliyun-accesskey-Tools
阿里云accesskey利用工具
edward-02020/BREAK
业务风险枚举与规避知识(Business Risk Enumeration & Avoidance Kownledge)
edward-02020/BurpLoaderKeygen
Burp Suite Pro Loader & Keygen
edward-02020/Caesar
一个全新的敏感文件发现工具
edward-02020/camille
基于Frida的Android App隐私合规检测辅助工具
edward-02020/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
edward-02020/CC-attack
Using Socks4/5 or http proxies to make a multithreading Http-flood/Https-flood (cc) attack.
edward-02020/cdxgen
Creates CycloneDX Software Bill-of-Materials (SBOM) for your projects from source and container images. Supports many languages and package managers. Integrate in your CI//CD pipeline with automatic submission to Dependency Track server.
edward-02020/CodeqlLearn
记录学习codeql的过程
edward-02020/dnstwist
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
edward-02020/ffuf
Fast web fuzzer written in Go
edward-02020/Flow
Flow 是一款基于 Docker 搭建的自动化 SRC 、渗透、打点工作流,目前它包含了 nuclei、subfinder、naabu、httpx、notify 以及 xray,Flow 的整体工作流程为:子域名发现 -> 端口探测 -> http 服务发现 -> 漏洞扫描。
edward-02020/frida-ios-hook
A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform
edward-02020/gosint
Gosint is a distributed asset information collection and vulnerability scanning platform
edward-02020/JNDIExploit
对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
edward-02020/kube-scan
kube-scan: Octarine k8s cluster risk assessment tool
edward-02020/linux-exploit-suggester
Linux privilege escalation auditing tool
edward-02020/MagiCude
分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架
edward-02020/MySQL_Fake_Server
MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize
edward-02020/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
edward-02020/ProxyBroker
Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS :performing_arts:
edward-02020/ProxyPool
An Efficient ProxyPool with Getter, Tester and Server
edward-02020/rengine
reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.
edward-02020/RTASS
红蓝对抗量化评估系统(Red Team Assessment Scoring System)
edward-02020/Ruoyi-All
若依后台定时任务一键利用
edward-02020/SCFProxy
A little proxy tool based on Tencent Cloud Function Service.
edward-02020/shiro-exploit
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
edward-02020/webshell-bypassed-human
过人 webshell 的生成工具
edward-02020/woodpecker-framwork-release
高危漏洞精准检测与深度利用框架