Pinned Repositories
2021_Hvv
2021 hw
404StarLink-Project
Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.
520apkhook
把msf生成的安卓远控附加进普通的app中,并进行加固隐藏特征。可以绕过常见的手机安全管家。
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
abu
阿布量化交易系统(股票,期权,期货,比特币,机器学习) 基于python的开源量化交易,量化投资架构
AggressorScript-UploadAndRunFrp
AggressorScript-UploadAndRunFrp/上传frpc并且运行frpc
Alaris
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
GoScan
Suzaku是采用Golang语言编写的一款综合资产搜集系统,适合红队、SRC等使用
pwn_waf
CTF PWN WAF FOR AWD MODE
security_w1k1
collect
yangshuangfu's Repositories
yangshuangfu/security_w1k1
collect
yangshuangfu/7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
yangshuangfu/AggressorScript-UploadAndRunFrp
AggressorScript-UploadAndRunFrp/上传frpc并且运行frpc
yangshuangfu/AWD
AWD线下攻防常用Python库及集成框架
yangshuangfu/AWD_Platform
基于python+docker的AWD平台,用于内部对抗训练以及培训使用。用python来控制docker,用mysql来记录比赛过程。
yangshuangfu/can-i-take-over-xyz
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
yangshuangfu/ChecksubDomains
子域名收集工具,在 subDomainsBrute 和 Sublist3r 上二次开发,整合 subDomainsBrute 和 Sublist3r 进行扫描,并添加了批量检测的功能,源项目(https://github.com/lijiejie/subDomainsBrute)
yangshuangfu/CTFd
CTFs as you need them
yangshuangfu/ddoor
DDoor - cross platform backdoor using dns txt records
yangshuangfu/domainWeakPasswdCheck
内网安全·域账号弱口令审计
yangshuangfu/Fake-flash.cn
www.flash.cn 的钓鱼页,中文+英文
yangshuangfu/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
yangshuangfu/GitGot
Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.
yangshuangfu/K8CscanAggressor
K8Cscan for Cobalt Strike 3.x Aggressor Script
yangshuangfu/Learn-Web-Hacking
Study Notes For Web Hacking / Web安全学习笔记
yangshuangfu/lxhToolHTTPDecrypt
Simple Android/iOS protocol analysis and utilization tool
yangshuangfu/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
yangshuangfu/Note
Some notes of coding.
yangshuangfu/P4rr0t_shell
Awd-Framework
yangshuangfu/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql
yangshuangfu/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
yangshuangfu/pickle_ctf_collection
pickle相关CTF题目源码整理
yangshuangfu/Prepare-for-AWD
AWD攻防赛脚本集合
yangshuangfu/proxylist
proxylist, generate by fate0/getproxy project in every 15 minute
yangshuangfu/Recon-AD
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
yangshuangfu/Struts2-Scan
Struts2全漏洞扫描利用工具
yangshuangfu/Subdomain-Takeover
一个子域名接管检测工具
yangshuangfu/w12scan
🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)
yangshuangfu/WebCrack
网站后台弱口令/万能密码批量检测工具
yangshuangfu/XSS-Finder
Cross Site Scripting Vulnerability Finder for any given web or directory path