Skip to content
View aoebug's full-sized avatar

Block or report aoebug

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Go 1,501 244 Updated Oct 10, 2023

方便获取每日安全资讯的爬虫和推送程序

Python 669 229 Updated Dec 15, 2024

This repo Gathers all available cve exploits from github.⚠️ Be careful Malware.

Python 5 Updated Dec 15, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,453 2,666 Updated Dec 16, 2024

fscan二开,增加一些扫描完内网常见漏洞后的利用,方便被应急响应后还有其他机器在线

64 1 Updated Jul 2, 2024

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 184 56 Updated Mar 22, 2021

Tools for inspecting YARA bytecode

C 16 3 Updated Jul 1, 2020

Yara integrated software to handle archive file data.

C++ 1 Updated Mar 20, 2016

YARA signature and IOC database for my scanners and tools

YARA 2,509 609 Updated Dec 12, 2024

Guidance for mitigation web shells. #nsacyber

YARA 968 205 Updated Jun 18, 2023

Repository of yara rules

YARA 4,213 1,008 Updated Apr 17, 2024

Golang实现的基于beego框架的接口在线文档管理系统

Go 7,392 1,919 Updated Nov 9, 2024

根据时间批量切割/分割视频(支持多级分割)

Python 12 4 Updated Apr 15, 2022

Study Notes For Web Hacking / Web安全学习笔记

Python 4,648 880 Updated Sep 18, 2024

source code for yunsuo nginx plugin

C 21 13 Updated Jan 10, 2022
2 Updated Feb 23, 2022

one line code, satisfied all your ChatGPT imagination✨✨✨

TypeScript 452 42 Updated Feb 22, 2024
Shell 1 Updated Jun 15, 2021

.net 命令执行的webshell

ASP.NET 98 21 Updated Mar 12, 2021

S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator

C# 84 13 Updated Dec 8, 2022

软件文档模板

113 69 Updated Jul 2, 2017

Dot files

Shell 1 Updated Nov 25, 2024

Application whitelist--verify exectuabl/so ELF and script and interp program signature in kernel when will running

Shell 12 4 Updated Jan 15, 2024

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,425 704 Updated Nov 14, 2024

yarGen is a generator for YARA rules

Python 1,569 281 Updated Jun 8, 2024

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

3,773 526 Updated Dec 10, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 61,943 14,782 Updated Dec 4, 2024

This repo has been replaced by https://www.cloudvulndb.org

720 53 Updated Jun 29, 2022

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,615 164 Updated Jun 11, 2024

simple go module to get all services and versions in a given AWS ecs cluster and/or diff against another cluster

Go 3 Updated Apr 11, 2022
Next