Skip to content
View lookmycookie's full-sized avatar

Block or report lookmycookie

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • SQLscanner Public

    基于必应搜索的SQL注入点采集

    Python 1 Updated Jul 22, 2021
  • 鹿不在侧,鲸不予游🐋

    HTML Updated Jul 4, 2021
  • EyeJo Public

    Forked from ice-doom/EyeJo

    EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

    Python Updated May 9, 2021
  • C Updated Apr 30, 2021
  • 基于Tornado实现的一套资产管理系统、支持AWS、阿里云、腾讯云、华为云自动拉取资产信息等

    Python GNU General Public License v3.0 Updated Apr 20, 2021
  • r0capture Public

    Forked from r0ysue/r0capture

    安卓应用层抓包通杀脚本

    JavaScript Apache License 2.0 Updated Apr 1, 2021
  • redteam_vul Public

    Forked from r0eXpeR/redteam_vul

    红队作战中比较常遇到的一些重点系统漏洞整理。

    Updated Apr 1, 2021
  • 有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-ex…

    PowerShell Apache License 2.0 Updated Mar 21, 2021
  • 有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

    Python MIT License Updated Mar 13, 2021
  • 红蓝对抗以及护网相关工具和资料

    MIT License Updated Mar 8, 2021
  • vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Shell MIT License Updated Aug 30, 2020
  • xray Public

    Forked from chaitin/xray

    一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

    Vue Other Updated Aug 1, 2020
  • jslearn Public

    Forked from crawlerwolf/jslearn
    JavaScript Updated Jul 28, 2020
  • linux-kernel-exploits Linux平台提权漏洞集合

    C MIT License Updated Jul 13, 2020
  • Updated Jul 2, 2020
  • FBI-Analyzer Public

    Forked from C4o/FBI-Analyzer

    A Flexible Log Analysis System Based on Golang and Lua-Plugins. 插件化的准实时日志分析系统。

    Go Apache License 2.0 Updated Jun 5, 2020
  • Mars Public

    Forked from TideSec/Mars

    Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

    Ruby Updated May 25, 2020
  • ek_cowrie Public

    Forked from CymaticsCC/ek_cowrie
    Updated May 15, 2020
  • CMS、中间件漏洞检测利用合集 Since 2019-9-15

    Python Updated Apr 15, 2020
  • exphub Public

    Forked from Katsec/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

    Python Updated Apr 8, 2020
  • webshell Public

    Forked from Katsec/webshell

    This is a webshell open source project

    PHP GNU General Public License v3.0 Updated Apr 4, 2020
  • Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

    Python GNU General Public License v3.0 Updated Mar 16, 2020
  • fastjson_rce工具,不用搭建HTTP服务,不受JDK版本限制

    Updated Mar 13, 2020
  • WDScanner Public

    Forked from TideSec/WDScanner

    WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

    PHP Updated Mar 5, 2020
  • 安卓应用安全学习

    JavaScript Updated Mar 5, 2020
  • RedTeamer Public

    Forked from Katsec/RedTeamer

    红方人员作战执行手册

    Updated Mar 4, 2020
  • Hades Public

    Forked from zsdlove/Hades

    Static code auditing system

    Smali GNU General Public License v3.0 Updated Mar 2, 2020
  • Voyager Public

    Forked from Katsec/Voyager

    一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

    HTML Updated Feb 26, 2020
  • Collection of quality safety articles

    Updated Feb 19, 2020
  • 关于红队方面的学习资料

    Updated Feb 18, 2020