Pinned Repositories
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Catch-Browser
This is a crawler password tool
django_cloud_security
cloudsafe 云安全扫描
dnssearch
A subdomain enumeration tool.
F-Scrack
对各类服务进行弱口令检测的脚本
GourdScan
J2EEScan
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
rufus
The Reliable USB Formatting Utility
sicklepoc
subDomainsBrute
A simple and fast sub domain brute tool for pentesters
nx4dm1n's Repositories
nx4dm1n/Catch-Browser
This is a crawler password tool
nx4dm1n/vulhub
Docker-Compose file for vulnerability environment
nx4dm1n/2017-Security-ppt
nx4dm1n/2021_Hvv
2021 hw
nx4dm1n/Address
nx4dm1n/BtcORUsdt
nx4dm1n/coderwhyMiniPra
learn miniProgram
nx4dm1n/CVE-2020-11651-poc
PoC exploit of CVE-2020-11651 and CVE-2020-11652
nx4dm1n/dirsearch
Web path scanner
nx4dm1n/docs
nx4dm1n/druid
Apache Druid: a high performance real-time analytics database.
nx4dm1n/FakeToa
TCP IP伪造,建议使用 ubuntu 22.04
nx4dm1n/fuzz.txt
Potentially dangerous files
nx4dm1n/Hacking
Collate and develop network security, Hackers technical documentation and tools, code.
nx4dm1n/Joomla-3.4.6-RCE
Joomla 3.4.6 – Remote Code Execution
nx4dm1n/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
nx4dm1n/poc-1
Proof of Concepts
nx4dm1n/poc-collection
poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。
nx4dm1n/pythontest
nx4dm1n/qcloud-documents
腾讯云官方文档 使用Markdown自动构建
nx4dm1n/RedTeam-BCS
BCS(北京网络安全大会)2019 红队行动会议重点内容
nx4dm1n/RFSec-ToolKit
RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.
nx4dm1n/Scanners-Box
The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑
nx4dm1n/SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
nx4dm1n/Shiro_exploit
Apache Shiro 反序列化漏洞检测与利用工具
nx4dm1n/testnets
Config files for connecting to testnets
nx4dm1n/threat-intelligence
收集的一些国外能提供提供威胁情报的公司,涵盖网络安全、工控安全、终端安全、移动安全等领域
nx4dm1n/vulndocker
漏洞靶场平台
nx4dm1n/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
nx4dm1n/ysoserial-cve-2018-2628
Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch