Pinned Repositories
-
常见安全漏洞汇总
android-backup-extractor
Android backup extractor
ASVS
Application Security Verification Standard
Behinder
“冰蝎”动态二进制加密网站管理客户端
beholder_scanner
一款监控端口变化的系统——beholder_scanner端
beholder_web
一款监控端口变化的系统——beholder_web端
BloodHound
Six Degrees of Domain Admin
CVE-2016-7255
FuzzDomain
FuzzDomain
mail_auth
批量验证邮箱密码,支持gmail,163,126,yahoo,sina,outlook,hotmail,live等
heh3's Repositories
heh3/CVE-2016-7255
heh3/-
常见安全漏洞汇总
heh3/android-backup-extractor
Android backup extractor
heh3/ASVS
Application Security Verification Standard
heh3/Behinder
“冰蝎”动态二进制加密网站管理客户端
heh3/beholder_scanner
一款监控端口变化的系统——beholder_scanner端
heh3/beholder_web
一款监控端口变化的系统——beholder_web端
heh3/BloodHound
Six Degrees of Domain Admin
heh3/FuzzDomain
FuzzDomain
heh3/heh3.github.io
heh3/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
heh3/jumpserver
开源跳板机(堡垒机):认证,授权,审计,自动化运维(Open source springboard machine ( fortress machine ): Authentication, authorization, audit, automated operation and maintenance).http://www.jumpserver.org
heh3/linux_check
linux入侵排查脚本_整合版
heh3/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
heh3/mimikatz
A little tool to play with Windows security
heh3/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
heh3/ModSecurity
ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.
heh3/nozes
Pentest cmd manager- Beta
heh3/OKMobileDev.github.io
heh3/PowerShell-Suite
My musings with PowerShell
heh3/public
my public code
heh3/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
heh3/Scanners-Box
安全从业人员常用开源工具资料合集
heh3/shadowbroker
heh3/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
heh3/SoftEtherVPN
A Free Cross-platform Multi-protocol VPN Software. * For support, troubleshooting and feature requests we have http://www.vpnusers.com/. For critical vulnerability please email us. (mail address is on the header.)
heh3/Stitch
Python Remote Administration Tool
heh3/struts-rce-cve-2017-9805
CVE 2017-9805
heh3/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
heh3/wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops