xcxmiku's Stars
TideSec/Mars
Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等
Y4er/CVE-2020-2551
Weblogic IIOP CVE-2020-2551
nightroot/lazyreport
自动根据当前目录下的nessus和极光扫描文件生成漏洞汇总报告
starnightcyber/Nessus_to_report
Nessus中文报告自动化脚本
x-Ai/BurpSuiteLoader
Burp Suite loader version --> ∞
imp0wd3r/active-directory-pentest
Windows域渗透学习笔记
we1h0/redteam-tips
关于红队方面的学习资料
idlefire/ew
内网穿透(跨平台)
liuchuana/BilibiliPicBed
bilibili 图床
Yiyiyimu/QQ-History-Backup
QQ聊天记录备份导出,支持无密钥导出,图片导出。无需编译有GUI界面。Backup Chating History of Instant Messaging QQ.
CodeTips/BaiduNetdiskPlugin-macOS
For macOS.百度网盘 破解SVIP、下载速度限制~
redBu1l/pentest_book
介绍一些安全行业书籍电子版本和PPT,希望有一个方便学习和下载的平台。
ddosi/hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
alibaba/lightproxy
💎 Cross platform Web debugging proxy
hktalent/CVE_2020_2546
CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,
ffffffff0x/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
out0fmemory/qqwry.dat
自动更新的纯真ip库,每天自动更新
claudiodangelis/qrcp
:zap: Transfer files over wifi from your computer to your mobile device by scanning a QR code without leaving the terminal.
jerrykuku/luci-theme-argon
Argon is a clean and tidy OpenWrt LuCI theme that allows users to customize their login interface with images or videos. It also supports automatic and manual switching between light and dark modes.
QAX-A-Team/EventLogMaster
Cobalt Strike插件 - RDP日志取证&清除
JE2Se/VayneScan
常用漏洞一键化自动扫描,解决平时渗透测试中的重复工作~
SecWiki/CMS-Hunter
CMS漏洞测试用例集合
Daotin/Web
📚 从零开始学 Web 前端系列图文教程。从零开始一步步带你进入前端的世界。
NS-Sp4ce/TongDaOA-Fake-User
通达OA 任意用户登录漏洞
magicming200/CVE-2019-7238_Nexus_RCE_Tool
CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.
uknowsec/SweetPotato
Modifying SweetPotato to support load shellcode and webshell
rabbitmask/SB-Actuator
Spring Boot Actuator未授权访问【XXE、RCE】单/多目标检测
ZeroDream-CN/Cloud-ClipBoard
An open source cloud clipboard program, written in php and swoole.
SteelBIM/Security_Codes
个人安全开发代码归档:包括但不限于渗透测试,资产收集,大规模漏洞扫描器,网络安全相关资料文档
barry-ran/QtScrcpy
Android real-time display control software