Skip to content
View xiajibaxie's full-sized avatar
Block or Report

Block or report xiajibaxie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,280 73 Updated Jul 24, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,686 14,272 Updated Jul 25, 2024

Tools and Techniques for Blue Team / Incident Response

2,568 392 Updated Apr 2, 2024

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,188 669 Updated Jul 15, 2024

Great List of Resources to Build an Enterprise Grade Home Lab

758 96 Updated Dec 1, 2023

Blueteam operational triage registry hunting/forensic tool.

Rust 144 22 Updated May 30, 2023

Collection of PowerShell functinos and scripts a Blue Teamer might use

PowerShell 81 16 Updated Oct 4, 2023

一些平时自己整理的fuzz字典和爆破字典

13 24 Updated Mar 24, 2020

开源项目信息泄露笔记

270 21 Updated May 15, 2024

A utility to detect various technology for a given IP address.

Go 737 82 Updated Jul 22, 2024

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

255 54 Updated May 22, 2022

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 797 484 Updated Jul 27, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 652 89 Updated Jul 25, 2024

Tsing is a science fiction font

Beef 195 2 Updated May 25, 2024

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)

Java 63 5 Updated Feb 29, 2024

not a reverse-engineered version of the Cobalt Strike Beacon

C 240 123 Updated Apr 3, 2024

渗透测试常用密码字典合集(持续更新)

477 102 Updated May 18, 2023

The FOFA Library collects usage tips, common scenarios, F&Q, and more for FOFA.

157 14 Updated May 17, 2024

ICP备案查询,从工业和信息化部政务服务平台抓取实时数据,提供本地API,自动过验证码,支持Web、APP、小程序、快应用名称查询,违法违规应用查询,支持根据备案号查询,支持根据企业名称查询

Python 252 43 Updated Jul 19, 2024

CISP-PTE 考试环境源码

CSS 57 18 Updated Jul 27, 2022

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

TypeScript 20,063 2,035 Updated Jul 23, 2024

互联网厂商API利用工具。

Java 460 50 Updated Sep 14, 2023

构建信息搜集/漏洞扫描

Python 4 1 Updated Nov 29, 2021

强大的敏感信息搜索工具

Go 730 60 Updated May 20, 2024

protoscanner是一个使用纯Go编写的协议识别仓库,脱胎于NMAP

Go 28 3 Updated Aug 30, 2023

威胁情报播报

Python 370 176 Updated Jul 27, 2024

JScanner一款递归式网站路径检测工具

Python 64 8 Updated Aug 31, 2023

R-Knife 综合渗透工具箱

Python 125 13 Updated Jun 30, 2023

红蓝对抗:钓鱼演练资源汇总&备忘录

915 92 Updated Jul 17, 2024

fofa client in Go

Go 39 5 Updated Apr 9, 2024
Next