Code Monkey home page Code Monkey logo

waydmy's Projects

1earn icon 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

about-attack icon about-attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

appinfoscanner icon appinfoscanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

autorecon icon autorecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

autorepeater icon autorepeater

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

baseproxy icon baseproxy

Asynchronous HTTP/HTTPS proxy that intercepts and modifies messages(异步http/https代理,可拦截修改报文)

cf icon cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

dictionary-of-pentesting icon dictionary-of-pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

ds_store_exp icon ds_store_exp

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

evil-mysql-server icon evil-mysql-server

evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.

findsomething icon findsomething

基于chrome、firefox插件的被动式信息泄漏检测工具

freeze.rs icon freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

fuxploider icon fuxploider

File upload vulnerability scanner and exploitation tool.

gopherus icon gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

gyscan icon gyscan

l1ubai/SpringActuator-Unauthorized-Scan

icp_query icon icp_query

ICP备案查询,从工业和信息化部政务服务平台抓取实时数据,提供本地API,自动过验证码,支持Web、APP、小程序、快应用名称查询,违法违规应用查询,支持根据备案号查询,支持根据企业名称查询

jar-analyzer icon jar-analyzer

Jar Analyzer - 一个JAR包分析工具,批量分析搜索,方法调用关系搜索,字符串搜索,Spring分析,CFG分析,JVM Stack Frame分析等众多功能

jndi-injection-exploit icon jndi-injection-exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

jndiexploit icon jndiexploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

js-forward icon js-forward

前端参数加密渗透测试通用解决方案

jsforward icon jsforward

解决web及移动端H5数据加密Burp调试问题

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.