xiaoyanyuha's Stars
yaklang/yakit
Cyber Security ALL-IN-ONE Platform
pwntester/ysoserial.net
Deserialization payload generator for a variety of .NET formatters
Mrs4s/go-cqhttp
cqhttp的golang实现,轻量、原生跨平台.
jweny/pocassist
傻瓜式漏洞PoC测试框架
Lotus6/ThinkphpGUI
Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。
phith0n/xray-poc-generation
🧬 辅助生成 XRay YAML POC
c0ny1/FastjsonExploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
bit4woo/domain_hunter_pro
domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等
webhooksite/webhook.site
⚓️ Easily test HTTP webhooks with this handy tool that displays requests instantly.
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
projectdiscovery/interactsh
An OOB interaction gathering server and client library
salesforce/jarm
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
c0ny1/captcha-killer
burp验证码识别接口调用插件
ffuf/ffuf
Fast web fuzzer written in Go
idlefire/ew
内网穿透(跨平台)
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
yandex/gixy
Nginx configuration static analyzer
mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
joesecurity/pafishmacro
Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.
decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
andrivet/ADVobfuscator
Obfuscation library based on C++11/14 and metaprogramming
hanc00l/wooyun_public
This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
TheKingOfDuck/fuzzDicts
You Know, For WEB Fuzzing ! 日站用的字典。
Rvn0xsy/BadCode
恶意代码逃逸源代码 http://payloads.online
eastmountyxz/SystemSecurity-ReverseAnalysis
该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
Tencent/secguide
面向开发人员梳理的代码安全指南
qiyeboy/IPProxyPool
IPProxyPool代理池项目,提供代理ip
SecWiki/sec-chart
安全思维导图集合
Mr-xn/hackbar2.1.3
the free firefox extions of hackbar v2.1.3 v2.2.9 v2.3.1,hackbar 插件未收费的免费版本。适用于chrome浏览器的HackBar-v2.2.6.zip,HackBar-v2.3.1.zip