Skip to content
View lenisezhou's full-sized avatar

Block or report lenisezhou

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Main Sigma Rule Repository

Python 8,261 2,179 Updated Oct 15, 2024

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能

972 69 Updated Sep 28, 2024

主要记录网络安全学习笔记,包含WEB安全、提权、APP渗透、内网渗透、横向移动、红队、工具学习等

609 87 Updated Sep 27, 2024

一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。

Go 129 22 Updated Aug 27, 2023

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/Htt…

Go 1,597 298 Updated Dec 15, 2023

塑造未来的安全领域智能革命

HTML 578 49 Updated Oct 16, 2024

SecGPT网络安全大模型

Python 1,803 241 Updated May 8, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,076 2,836 Updated Jun 11, 2021

冰河Shell,向中国菜刀致敬

15 8 Updated Dec 27, 2018

中国菜刀官方版本,拒绝黑吃黑,来路清晰

990 266 Updated Sep 16, 2022

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,745 799 Updated Oct 13, 2024

加密资产安全解决方案 Cryptocurrency Security Solution

196 41 Updated Jul 18, 2024

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote …

Java 980 236 Updated Sep 9, 2024

从零学习Webshell免杀手册

1,615 125 Updated Aug 17, 2024

红蓝对抗:钓鱼演练资源汇总&备忘录

970 101 Updated Oct 12, 2024

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的CTF和渗透工具以及其 官方/使用 文档,致力于让每个工具都能发挥作用ww,不管你是萌新还是领域从业者希望你都能在这里找到适合你的工具或者获得一定的启发。

718 55 Updated Oct 18, 2024

A simple command line tool using which you can skip phone number based SMS verification by using a temporary phone number that acts like a proxy.

Go 2,710 175 Updated Aug 1, 2023

Alfred workflow utility for Open Forti VPN

Go 2 3 Updated Apr 12, 2018
Swift 2 1 Updated Aug 30, 2021

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

624 110 Updated Oct 4, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,521 3,072 Updated Aug 13, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

7,017 1,353 Updated Sep 25, 2024

Tools and Techniques for Red Team / Penetration Testing

5,917 811 Updated Aug 8, 2023

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Python 4,150 520 Updated Aug 15, 2023

A comprehensive guide for web application penetration testing and bug bounty hunting, covering methodologies, tools, and resources for identifying and exploiting vulnerabilities.

1,290 204 Updated Sep 20, 2024

Use own Phone to DoS Attack without Termux! (Android 5.1+)

C# 41 17 Updated Aug 9, 2024

个人域渗透学习笔记

1,724 358 Updated Feb 7, 2020

IoT and Operational Technology Honeypot

Go 105 28 Updated Oct 7, 2023

为了方便Mac用户参与渗透工作而创建的项目

253 37 Updated Dec 29, 2023
Next