Code Monkey home page Code Monkey logo

go-time's Projects

1000php icon 1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

all-defense-tool icon all-defense-tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

apt-hunter icon apt-hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

berylenigma icon berylenigma

一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。

bootstrap-select icon bootstrap-select

:rocket: The jQuery plugin that brings select elements into the 21st century with intuitive multiselection, searching, and much more.

burpsuite-collections icon burpsuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

bylibrary icon bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

ctfnote icon ctfnote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

diggy icon diggy

Extract endpoints from apk files.

down_52pojie_cn icon down_52pojie_cn

A single page file explorer that can be hosted on static website. 吾爱破解论坛 爱盘 https://down.52pojie.cn/ 页面的源代码

ehoney icon ehoney

安全、快捷、高交互、企业级的蜜罐管理系统,支持多种协议蜜罐、蜜签、诱饵等功能。A safe, fast, highly interactive and enterprise level honeypot management system, supports multiple protocol honeypots, honeytokens, baits and other functions.

fiora icon fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

free-api icon free-api

收集免费的接口服务,做一个api的搬运工

fvuln icon fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

goblin icon goblin

一款适用于红蓝对抗中的仿真钓鱼系统

howtohunt icon howtohunt

Tutorials and Things to Do while Hunting Vulnerability.

http-revshell icon http-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

kunlun-m icon kunlun-m

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

magiskonwsa icon magiskonwsa

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

oneforall icon oneforall

OneForAll是一款功能强大的子域收集工具

paper2gui icon paper2gui

Convert AI papers to GUI,Make it easy and convenient for everyone to use artificial intelligence technology。让每个人都简单方便的使用前沿人工智能技术

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.