update
This commit is contained in:
parent
36c9b9beb4
commit
42ad72c0ca
4
Core.py
4
Core.py
@ -157,7 +157,9 @@ def send_job_RSS(time_1):
|
||||
def send_job_SX():
|
||||
Sogou_WX = get_keywords_config('Sogou-WX')
|
||||
sougou_wx_main(Sogou_WX)
|
||||
result_sx_long, result_sx_short = Src_sougou_wx()
|
||||
results = Src_sougou_wx()
|
||||
if results != False:
|
||||
result_sx_long, result_sx_short = results
|
||||
check_avaliable(result_sx_long, result_sx_short, "微信公众号关键词相关内容")
|
||||
|
||||
def send_job_github(time_1):
|
||||
|
24
Dev_test.py
24
Dev_test.py
@ -30,7 +30,7 @@ from GotoSend.seebug import Src_seebug
|
||||
from GotoSend.sougou_wx import Src_sougou_wx
|
||||
from GotoSend.github import Src_github
|
||||
from GotoSend.baidu import Src_baidu
|
||||
from config.check_config import get_core_config, get_debug_config, get_kewords_config
|
||||
from config.check_config import get_core_config, get_debug_config, get_keywords_config
|
||||
from loguru import logger
|
||||
|
||||
# 清除所有已有的日志记录器配置
|
||||
@ -87,7 +87,7 @@ def check_avaliable(info_long, info_short, title):
|
||||
logger.info(f"{title}数据为空,跳过执行。")
|
||||
|
||||
def send_job_RSS(time_1):
|
||||
Doonsec_switch, Doonsec = get_kewords_config('Doonsec')
|
||||
Doonsec_switch, Doonsec = get_keywords_config('Doonsec')
|
||||
results = Src_doonsec(Doonsec_switch, Doonsec)
|
||||
if results != False:
|
||||
result_doonsec_long, result_doonsec_short = results
|
||||
@ -129,4 +129,22 @@ def main_loop(time_choice):
|
||||
if __name__ == "__main__":
|
||||
logger.info("程序正在运行当中。")
|
||||
|
||||
main_loop(time_choice)
|
||||
results = Src_anquanke(4)
|
||||
if results != False:
|
||||
result_long, short_results = results
|
||||
|
||||
# 打印长文本结果
|
||||
print("长文本结果:")
|
||||
print(result_long)
|
||||
print("\n" + "-" * 40 + "\n")
|
||||
|
||||
# 打印分块的短文本结果
|
||||
print("分块的短文本结果:")
|
||||
for short_result in short_results:
|
||||
print(short_result)
|
||||
print("\n" + "-" * 40 + "\n")
|
||||
else:
|
||||
# 如果为空,则跳过执行
|
||||
print("-" * 40)
|
||||
print("安全客数据为空,跳过执行。")
|
||||
# main_loop(time_choice)
|
@ -46,7 +46,11 @@ def get_4hou_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/4hou.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
@ -35,11 +35,17 @@ def insert_data(data):
|
||||
def get_anquanke_json():
|
||||
# 检查文件是否存在
|
||||
if not os.path.exists('./resources/JSON/anquanke.json'):
|
||||
raise FileNotFoundError(f"anquanke.json文件不存在,请检查程序是否运行正常!")
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/anquanke.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
data = []
|
||||
# logger.error(f"anquanke.json文件不存在,请检查爬虫程序是否运行正常!")
|
||||
print(f"anquanke.json文件不存在,请检查爬虫程序是否运行正常!")
|
||||
else:
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/anquanke.json', 'r', encoding='utf-8') as file:
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
@ -48,11 +48,16 @@ def insert_data(data):
|
||||
def get_json():
|
||||
# 检查文件是否存在
|
||||
if not os.path.exists('./resources/JSON/baidu.json'):
|
||||
raise FileNotFoundError("baidu.json文件不存在,请检查程序是否运行正常!")
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/baidu.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
data = []
|
||||
# logger.error("baidu.json文件不存在,请检查程序是否运行正常!")
|
||||
else:
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/baidu.json', 'r', encoding='utf-8') as file:
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个关键词的字典
|
||||
total_data = []
|
||||
|
@ -53,7 +53,11 @@ def get_doonsec_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/doonsec.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
@ -46,7 +46,11 @@ def get_freebuf_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/freebuf.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
@ -62,28 +62,44 @@ def insert_data():
|
||||
if not os.path.exists('./resources/JSON/github_keyword.json'):
|
||||
raise FileNotFoundError(f"github_keyword文件不存在,请检查程序是否运行正常!")
|
||||
with open('./resources/JSON/github_keyword.json', 'r', encoding='utf-8') as file:
|
||||
data_keyword = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data_keyword = json.load(file)
|
||||
if not isinstance(data_keyword, list):
|
||||
raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!")
|
||||
|
||||
if not os.path.exists('./resources/JSON/github_repo.json'):
|
||||
raise FileNotFoundError(f"github_repo文件不存在,请检查程序是否运行正常!")
|
||||
with open('./resources/JSON/github_repo.json', 'r', encoding='utf-8') as file:
|
||||
data_repo = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data_repo = json.load(file)
|
||||
if not isinstance(data_repo, list):
|
||||
raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!")
|
||||
|
||||
if not os.path.exists('./resources/JSON/github_release.json'):
|
||||
raise FileNotFoundError(f"github_release文件不存在,请检查程序是否运行正常!")
|
||||
with open('./resources/JSON/github_release.json', 'r', encoding='utf-8') as file:
|
||||
data_release = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data_release = json.load(file)
|
||||
if not isinstance(data_release, list):
|
||||
raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!")
|
||||
|
||||
if not os.path.exists('./resources/JSON/github_user.json'):
|
||||
raise FileNotFoundError(f"github_user文件不存在,请检查程序是否运行正常!")
|
||||
with open('./resources/JSON/github_user.json', 'r', encoding='utf-8') as file:
|
||||
data_user = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data_user = json.load(file)
|
||||
if not isinstance(data_user, list):
|
||||
raise ValueError("JSON文件格式错误,请检查爬取程序是否异常!")
|
||||
|
||||
|
@ -37,7 +37,11 @@ def get_qianxin_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/qianxin.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
@ -44,7 +44,11 @@ def get_seebug_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/seebug.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
@ -52,7 +52,11 @@ def get_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/sougou-wx.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个关键词的字典
|
||||
total_data = []
|
||||
|
@ -45,7 +45,11 @@ def get_xianzhi_json():
|
||||
|
||||
# 打开并读取JSON文件
|
||||
with open('./resources/JSON/xianzhi.json', 'r', encoding='utf-8') as file:
|
||||
data = json.load(file)
|
||||
content = file.read()
|
||||
if not content:
|
||||
pass
|
||||
else:
|
||||
data = json.load(file)
|
||||
|
||||
# 假设data是一个包含多个JSON对象的列表
|
||||
if not isinstance(data, list):
|
||||
|
@ -49,3 +49,4 @@
|
||||
- 2025年01月14日晚:添加了网站读取文件逻辑仅读取限制数量的文件,避免文件过大导致程序崩溃或是阅读困难
|
||||
- 2025年01月15日早:优化并精简了web程序的代码
|
||||
- 2025年01月22日:完善短文本推送机制,现已可完美支持推送至企业微信、钉钉、蓝信、微信等,等待后续开发
|
||||
- 2025年01月24日早:修复了json文件为空时程序中断的问题并优化了报错逻辑
|
Binary file not shown.
@ -5,45 +5,14 @@ translate: False # 是否开启翻译
|
||||
# 监控列表
|
||||
tool_list: # 监控已创建的仓库是否更新
|
||||
- BeichenDream/Godzilla
|
||||
- rebeyond/Behinder
|
||||
- AntSwordProject/antSword
|
||||
- j1anFen/shiro_attack
|
||||
- yhy0/github-cve-monitor
|
||||
- gentilkiwi/mimikatz
|
||||
- ehang-io/nps
|
||||
- chaitin/xray
|
||||
- FunnyWolf/pystinger
|
||||
- L-codes/Neo-reGeorg
|
||||
- shadow1ng/fscan
|
||||
- SafeGroceryStore/MDUT
|
||||
- EdgeSecurityTeam/Vulnerability
|
||||
- Vme18000yuan/FreePOC
|
||||
- wy876/POC
|
||||
|
||||
keyword_list: # 监控关键词
|
||||
- sql注入
|
||||
- cnvd
|
||||
- 未授权
|
||||
- 漏洞POC
|
||||
- RCE
|
||||
- 渗透测试
|
||||
- 反序列化
|
||||
- 攻防
|
||||
- webshell
|
||||
- 红队
|
||||
- redteam
|
||||
- 信息收集
|
||||
- 绕过
|
||||
- bypass av
|
||||
|
||||
user_list: # 监控用户
|
||||
- su18
|
||||
- BeichenDream
|
||||
- phith0n
|
||||
- zhzyker
|
||||
- lijiejie
|
||||
- projectdiscovery
|
||||
- HavocFramework
|
||||
|
||||
|
||||
black_words: # 监控违禁词
|
||||
- 反共
|
||||
|
@ -1,162 +0,0 @@
|
||||
[
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303728",
|
||||
"title": "最高级!360获评工信部CAPPVD“三星技术支撑单位”称号",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2025-01-22 11:09:25"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303725",
|
||||
"title": "cve-2024-12857: AdForest 主题中的关键漏洞允许完全接管帐户,数千网站面临风险",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-22 11:04:02"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303722",
|
||||
"title": "新型 Mirai 变种 Murdoc_Botnet 通过物联网漏洞发起 DDoS 攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2025-01-22 10:59:38"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303719",
|
||||
"title": "2024年,Redline、Vidar和Raccoon恶意软件窃取了10亿个密码",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "hackread",
|
||||
"pubDate": "2025-01-22 10:52:28"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303716",
|
||||
"title": "CVE-2025-21298 检测: Microsoft Outlook 中的严重零点击 OLE 漏洞会导致远程代码执行",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "socprime",
|
||||
"pubDate": "2025-01-22 10:40:03"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303713",
|
||||
"title": "Bitbucket 服务因全球大停机而“严重瘫痪”",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "bleepingcomputer",
|
||||
"pubDate": "2025-01-22 10:34:25"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303710",
|
||||
"title": "假冒的 Homebrew Google 广告以恶意软件为目标的 Mac 用户",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "bleepingcomputer",
|
||||
"pubDate": "2025-01-22 10:25:40"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303707",
|
||||
"title": "Cloudflare 缓解了破纪录的 5.6 Tbps DDoS 攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "bleepingcomputer",
|
||||
"pubDate": "2025-01-22 10:16:33"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303704",
|
||||
"title": "”偷偷摸摸的日志“微软欺骗计划避开了双因素安全系统",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "techrepublic",
|
||||
"pubDate": "2025-01-22 10:04:54"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303701",
|
||||
"title": "前中情局分析员承认泄露绝密文件罪",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityaffairs",
|
||||
"pubDate": "2025-01-22 09:50:01"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303696",
|
||||
"title": "360获中国计算机行业协会网络和数据安全专业委员会卓越贡献奖",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "微信",
|
||||
"pubDate": "2025-01-21 14:31:24"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303693",
|
||||
"title": "CVE-2025-22146 (CVSS 9.1): 关键哨兵漏洞允许账户接管",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-21 14:19:01"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303690",
|
||||
"title": "TP-Link 漏洞: 针对 CVE-2024-54887 的 PoC 漏洞利用揭示了远程代码执行风险",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-21 11:35:05"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303687",
|
||||
"title": "CVE-2025-0411:7-Zip 安全漏洞导致代码执行 - 立即更新",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-21 11:22:35"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303684",
|
||||
"title": "工业交换机漏洞可被远程利用",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "govinfosecurity",
|
||||
"pubDate": "2025-01-21 11:14:39"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303681",
|
||||
"title": "物联网僵尸网络助长针对全球组织的大规模 DDoS 攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-21 11:06:58"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303678",
|
||||
"title": "ChatGPT Crawler漏洞:通过HTTP请求进行DDOS攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-21 10:59:47"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303675",
|
||||
"title": "甲骨文 2025 年 1 月关键补丁更新:解决 320 个安全漏洞",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "securityonline",
|
||||
"pubDate": "2025-01-21 10:55:03"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303670",
|
||||
"title": "黑客利用 AnyDesk 冒充 CERT-UA 发起网络攻击",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "socprime",
|
||||
"pubDate": "2025-01-21 10:24:35"
|
||||
},
|
||||
{
|
||||
"guid": "https://www.anquanke.com/post/id/303667",
|
||||
"title": "黑客声称窃取源代码,HPE 对漏洞进行调查",
|
||||
"author": " 安全客",
|
||||
"description": null,
|
||||
"source": "bleepingcomputer",
|
||||
"pubDate": "2025-01-21 09:51:58"
|
||||
}
|
||||
]
|
File diff suppressed because it is too large
Load Diff
@ -5,60 +5,6 @@
|
||||
"author": "BeichenDream",
|
||||
"keyword": "BeichenDream/Godzilla"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/rebeyond/Behinder/releases/tag/Behinder_v4.1%E3%80%90t00ls%E4%B8%93%E7%89%88%E3%80%91",
|
||||
"published_at": "2023-08-24T11:31:46Z",
|
||||
"author": "rebeyond",
|
||||
"keyword": "rebeyond/Behinder"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/AntSwordProject/antSword/releases/tag/2.1.15",
|
||||
"published_at": "2022-07-17T05:52:54Z",
|
||||
"author": "Medicean",
|
||||
"keyword": "AntSwordProject/antSword"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/gentilkiwi/mimikatz/releases/tag/2.2.0-20220919",
|
||||
"published_at": "2022-09-19T15:55:03Z",
|
||||
"author": "gentilkiwi",
|
||||
"keyword": "gentilkiwi/mimikatz"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/ehang-io/nps/releases/tag/v0.26.10",
|
||||
"published_at": "2021-04-08T06:32:17Z",
|
||||
"author": "ffdfgdfg",
|
||||
"keyword": "ehang-io/nps"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/chaitin/xray/releases/tag/xpoc-0.1.0",
|
||||
"published_at": "2024-07-19T11:12:29Z",
|
||||
"author": "Jarcis-cy",
|
||||
"keyword": "chaitin/xray"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/FunnyWolf/pystinger/releases/tag/v1.6",
|
||||
"published_at": "2021-03-30T13:47:07Z",
|
||||
"author": "FunnyWolf",
|
||||
"keyword": "FunnyWolf/pystinger"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/L-codes/Neo-reGeorg/releases/tag/v5.2.0",
|
||||
"published_at": "2024-01-16T06:39:11Z",
|
||||
"author": "L-codes",
|
||||
"keyword": "L-codes/Neo-reGeorg"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/shadow1ng/fscan/releases/tag/2.0.0-build1",
|
||||
"published_at": "2024-12-19T15:11:24Z",
|
||||
"author": "shadow1ng",
|
||||
"keyword": "shadow1ng/fscan"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/SafeGroceryStore/MDUT/releases/tag/v2.1.1",
|
||||
"published_at": "2022-06-22T13:11:44Z",
|
||||
"author": "Ch1ngg",
|
||||
"keyword": "SafeGroceryStore/MDUT"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/wy876/POC/releases/tag/POC20241228",
|
||||
"published_at": "2024-12-29T09:00:56Z",
|
||||
|
@ -8,105 +8,6 @@
|
||||
"link_2": "https://github.com/BeichenDream/Godzilla/commit/a5558e6c37139ebb0b7b4491dc3ea7ce8d8f9e49",
|
||||
"keyword": "BeichenDream/Godzilla"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/rebeyond/Behinder",
|
||||
"name": "rebeyond/Behinder",
|
||||
"updated_at": "2023-08-15T14:28:52Z",
|
||||
"description": "Create SECURITY.md",
|
||||
"author": "rebeyond",
|
||||
"link_2": "https://github.com/rebeyond/Behinder/commit/2e2817ae70462a02281c8d96d4cd44c19e5c55b0",
|
||||
"keyword": "rebeyond/Behinder"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/AntSwordProject/antSword",
|
||||
"name": "AntSwordProject/antSword",
|
||||
"updated_at": "2023-07-15T02:53:39Z",
|
||||
"description": "(Fix: Modules/Database) 修正 PHP4 类型数据管理模块打不开的问题",
|
||||
"author": "Medicean",
|
||||
"link_2": "https://github.com/AntSwordProject/antSword/commit/6112ab2c3f6dceda68421cf02ca2dc43a940a01f",
|
||||
"keyword": "AntSwordProject/antSword"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/yhy0/github-cve-monitor",
|
||||
"name": "yhy0/github-cve-monitor",
|
||||
"updated_at": "2023-02-14T07:02:19Z",
|
||||
"description": "修复黑名单,之前搞成没三分钟清零了,抱歉",
|
||||
"author": "yhy",
|
||||
"link_2": "https://github.com/yhy0/github-cve-monitor/commit/570b0645f8f51706d984ff9ba97e0a79d733bf66",
|
||||
"keyword": "yhy0/github-cve-monitor"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/gentilkiwi/mimikatz",
|
||||
"name": "gentilkiwi/mimikatz",
|
||||
"updated_at": "2024-01-05T09:06:47Z",
|
||||
"description": "Merge pull request #439 from chunhualiu/master\n\n[change] Convert pointer to DWORD_PTR first to eliminate compile warning",
|
||||
"author": "Benjamin DELPY",
|
||||
"link_2": "https://github.com/gentilkiwi/mimikatz/commit/0c611b1445b22327fcc7defab2c09b63b4f59804",
|
||||
"keyword": "gentilkiwi/mimikatz"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/ehang-io/nps",
|
||||
"name": "ehang-io/nps",
|
||||
"updated_at": "2021-10-09T07:18:41Z",
|
||||
"description": "Merge pull request #866 from freeoa/master\n\nadd build to apple silicon(M1)",
|
||||
"author": "he liu",
|
||||
"link_2": "https://github.com/ehang-io/nps/commit/ab648d6f0c618c690a7a79948a7ebd686e1cdafc",
|
||||
"keyword": "ehang-io/nps"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/chaitin/xray",
|
||||
"name": "chaitin/xray",
|
||||
"updated_at": "2024-08-16T07:18:55Z",
|
||||
"description": "[add] 更新客服信息",
|
||||
"author": "Jarcis-cy",
|
||||
"link_2": "https://github.com/chaitin/xray/commit/aee9f9cecc3d49a1842a33c38b96af35a7d90168",
|
||||
"keyword": "chaitin/xray"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/FunnyWolf/pystinger",
|
||||
"name": "FunnyWolf/pystinger",
|
||||
"updated_at": "2021-09-29T13:13:36Z",
|
||||
"description": "Optimize code execution process",
|
||||
"author": "FunnyWolf",
|
||||
"link_2": "https://github.com/FunnyWolf/pystinger/commit/8502983a6ae24f99c1ec8a8310f61eda4ed31684",
|
||||
"keyword": "FunnyWolf/pystinger"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/L-codes/Neo-reGeorg",
|
||||
"name": "L-codes/Neo-reGeorg",
|
||||
"updated_at": "2024-09-23T09:12:45Z",
|
||||
"description": "fix #100",
|
||||
"author": "L",
|
||||
"link_2": "https://github.com/L-codes/Neo-reGeorg/commit/9945dce310de26ac7c0c90054584aeef89c58d07",
|
||||
"keyword": "L-codes/Neo-reGeorg"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/shadow1ng/fscan",
|
||||
"name": "shadow1ng/fscan",
|
||||
"updated_at": "2025-01-12T13:31:30Z",
|
||||
"description": "Merge pull request #412 from BaiMeow/patch-1\n\nFix 192.168 should mask 16",
|
||||
"author": "ZacharyZcR",
|
||||
"link_2": "https://github.com/shadow1ng/fscan/commit/e2c8dd8b1f57277e914a4bc47689d804a109e6b8",
|
||||
"keyword": "shadow1ng/fscan"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/SafeGroceryStore/MDUT",
|
||||
"name": "SafeGroceryStore/MDUT",
|
||||
"updated_at": "2023-09-22T04:28:28Z",
|
||||
"description": "Update ShellUtil.java",
|
||||
"author": "金枪银矛小霸王",
|
||||
"link_2": "https://github.com/SafeGroceryStore/MDUT/commit/d9af1b1c645cc309787a45ad833d645123855f91",
|
||||
"keyword": "SafeGroceryStore/MDUT"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/Vme18000yuan/FreePOC",
|
||||
"name": "Vme18000yuan/FreePOC",
|
||||
"updated_at": "2024-07-02T13:28:19Z",
|
||||
"description": "Add files via upload",
|
||||
"author": "Vme18000yuan",
|
||||
"link_2": "https://github.com/Vme18000yuan/FreePOC/commit/7511d7967781b5ae770c62b52a4c3c2930d19a79",
|
||||
"keyword": "Vme18000yuan/FreePOC"
|
||||
},
|
||||
{
|
||||
"link": "https://api.github.com/wy876/POC",
|
||||
"name": "wy876/POC",
|
||||
|
@ -1,605 +0,0 @@
|
||||
[
|
||||
{
|
||||
"link": "https://github.com/su18/POC",
|
||||
"name": "POC",
|
||||
"created_at": "2025-01-08T01:56:47Z",
|
||||
"description": "收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/woodpecker-plugin-template",
|
||||
"name": "woodpecker-plugin-template",
|
||||
"created_at": "2024-12-13T08:47:27Z",
|
||||
"description": "woodpecker-plugin-template",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/closure-compiler",
|
||||
"name": "closure-compiler",
|
||||
"created_at": "2024-12-08T05:13:17Z",
|
||||
"description": "A JavaScript checker and optimizer.",
|
||||
"author": "su18",
|
||||
"language": "Java",
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/CVE-2022-25845-In-Spring",
|
||||
"name": "CVE-2022-25845-In-Spring",
|
||||
"created_at": "2024-11-08T08:24:12Z",
|
||||
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/CTF-NetA",
|
||||
"name": "CTF-NetA",
|
||||
"created_at": "2024-10-09T07:46:31Z",
|
||||
"description": "CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/jattach",
|
||||
"name": "jattach",
|
||||
"created_at": "2024-06-20T08:32:52Z",
|
||||
"description": "JVM Dynamic Attach utility",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/java-memshell-generator",
|
||||
"name": "java-memshell-generator",
|
||||
"created_at": "2024-06-03T03:05:00Z",
|
||||
"description": "一款支持高度自定义的 Java 内存马生成工具",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/ISC2022Code",
|
||||
"name": "ISC2022Code",
|
||||
"created_at": "2024-05-16T11:02:28Z",
|
||||
"description": null,
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/playframework",
|
||||
"name": "playframework",
|
||||
"created_at": "2024-04-10T09:35:50Z",
|
||||
"description": "The Community Maintained High Velocity Web Framework For Java and Scala.",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/su18/ChatGPT-Next-Web",
|
||||
"name": "ChatGPT-Next-Web",
|
||||
"created_at": "2024-04-10T03:18:11Z",
|
||||
"description": "A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。",
|
||||
"author": "su18",
|
||||
"language": null,
|
||||
"keyword": "su18"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/EfsPotato",
|
||||
"name": "EfsPotato",
|
||||
"created_at": "2023-03-07T06:59:27Z",
|
||||
"description": "Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).",
|
||||
"author": "BeichenDream",
|
||||
"language": "C#",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/GodzillaPayload",
|
||||
"name": "GodzillaPayload",
|
||||
"created_at": "2023-02-14T09:38:20Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": null,
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/SharpTinyArgParser",
|
||||
"name": "SharpTinyArgParser",
|
||||
"created_at": "2022-12-27T08:05:38Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": "C#",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/GodPotato",
|
||||
"name": "GodPotato",
|
||||
"created_at": "2022-12-23T14:37:00Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": "C#",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/JDR",
|
||||
"name": "JDR",
|
||||
"created_at": "2022-12-05T10:55:58Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": "Java",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/PrintNotifyPotato",
|
||||
"name": "PrintNotifyPotato",
|
||||
"created_at": "2022-12-02T06:21:02Z",
|
||||
"description": "PrintNotifyPotato",
|
||||
"author": "BeichenDream",
|
||||
"language": "C#",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/HackBrowserData",
|
||||
"name": "HackBrowserData",
|
||||
"created_at": "2022-11-28T15:15:33Z",
|
||||
"description": "Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。",
|
||||
"author": "BeichenDream",
|
||||
"language": "Go",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/GodzillaMemoryShellProject.NET",
|
||||
"name": "GodzillaMemoryShellProject.NET",
|
||||
"created_at": "2022-11-26T14:41:38Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": "C#",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/ISC2022Code",
|
||||
"name": "ISC2022Code",
|
||||
"created_at": "2022-08-02T06:06:34Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": "Java",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/BeichenDream/GodzillaMemoryShellProject",
|
||||
"name": "GodzillaMemoryShellProject",
|
||||
"created_at": "2022-07-14T17:34:48Z",
|
||||
"description": null,
|
||||
"author": "BeichenDream",
|
||||
"language": "Java",
|
||||
"keyword": "BeichenDream"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/conote-docs",
|
||||
"name": "conote-docs",
|
||||
"created_at": "2024-10-01T02:03:22Z",
|
||||
"description": "redirect to https://conote.vulhub.org",
|
||||
"author": "phith0n",
|
||||
"language": "HTML",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/tls_proxy",
|
||||
"name": "tls_proxy",
|
||||
"created_at": "2024-08-16T13:34:29Z",
|
||||
"description": "A lightweight reverse proxy server that converts TLS traffic to TCP, allowing secure communication between clients and upstream servers.",
|
||||
"author": "phith0n",
|
||||
"language": "Go",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/conote",
|
||||
"name": "conote",
|
||||
"created_at": "2024-08-11T18:30:09Z",
|
||||
"description": "All in one cybersecurity utility platform.",
|
||||
"author": "phith0n",
|
||||
"language": "JavaScript",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/go_sampler",
|
||||
"name": "go_sampler",
|
||||
"created_at": "2023-11-24T10:06:01Z",
|
||||
"description": "A sample for Go project",
|
||||
"author": "phith0n",
|
||||
"language": "Go",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/lo",
|
||||
"name": "lo",
|
||||
"created_at": "2023-11-22T11:34:35Z",
|
||||
"description": "💥 A Lodash-style Go library based on Go 1.18+ Generics (map, filter, contains, find...)",
|
||||
"author": "phith0n",
|
||||
"language": null,
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/vueinfo",
|
||||
"name": "vueinfo",
|
||||
"created_at": "2023-08-28T10:55:48Z",
|
||||
"description": "Extract website information from Vue",
|
||||
"author": "phith0n",
|
||||
"language": "JavaScript",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/goattribute",
|
||||
"name": "goattribute",
|
||||
"created_at": "2023-05-03T18:42:11Z",
|
||||
"description": "goattribute is a lightweight Go library that allows you to set (and get) attributes of a struct dynamically, using dot notation (e.g., `a.b.c`).",
|
||||
"author": "phith0n",
|
||||
"language": "Go",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/vue3-cookiecutter",
|
||||
"name": "vue3-cookiecutter",
|
||||
"created_at": "2023-03-23T16:35:05Z",
|
||||
"description": "template for vue3 + vite",
|
||||
"author": "phith0n",
|
||||
"language": "SCSS",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/race-condition-playground",
|
||||
"name": "race-condition-playground",
|
||||
"created_at": "2023-03-18T11:38:13Z",
|
||||
"description": "Playground for Race Condition attack",
|
||||
"author": "phith0n",
|
||||
"language": "Python",
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/phith0n/gin",
|
||||
"name": "gin",
|
||||
"created_at": "2022-12-24T19:46:06Z",
|
||||
"description": "Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.",
|
||||
"author": "phith0n",
|
||||
"language": null,
|
||||
"keyword": "phith0n"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/microwaveo",
|
||||
"name": "microwaveo",
|
||||
"created_at": "2023-11-02T01:47:22Z",
|
||||
"description": "将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/Dict",
|
||||
"name": "Dict",
|
||||
"created_at": "2023-09-12T05:16:27Z",
|
||||
"description": "一些弱口令、fuzz字典",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/Research",
|
||||
"name": "Research",
|
||||
"created_at": "2023-07-28T10:14:20Z",
|
||||
"description": "Research analysis",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/GobyVuls",
|
||||
"name": "GobyVuls",
|
||||
"created_at": "2023-04-07T02:49:25Z",
|
||||
"description": "Vulnerabilities of Goby supported with exploitation.",
|
||||
"author": "zhzyker",
|
||||
"language": "Go",
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/titan",
|
||||
"name": "titan",
|
||||
"created_at": "2023-01-09T02:30:51Z",
|
||||
"description": "Titan: A generic user defined reflective DLL for Cobalt Strike",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/debian-media-box",
|
||||
"name": "debian-media-box",
|
||||
"created_at": "2022-12-14T02:40:45Z",
|
||||
"description": "“Debian 小药盒”,一个用来包装 Debian 安装介质的盒子设计和介绍用的说明书。",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/linux-exploit-suggester",
|
||||
"name": "linux-exploit-suggester",
|
||||
"created_at": "2022-09-29T03:10:04Z",
|
||||
"description": "Linux privilege escalation auditing tool",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/Log4j2Passive",
|
||||
"name": "Log4j2Passive",
|
||||
"created_at": "2022-07-12T09:29:07Z",
|
||||
"description": "Log4j2 RCE Passive Scanner plugin for BurpSuite",
|
||||
"author": "zhzyker",
|
||||
"language": "Java",
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/loading",
|
||||
"name": "loading",
|
||||
"created_at": "2022-07-01T00:56:40Z",
|
||||
"description": "A collection of highly customisable loading bars for Go CLI apps.",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/zhzyker/JNDIExploit",
|
||||
"name": "JNDIExploit",
|
||||
"created_at": "2022-04-19T07:50:20Z",
|
||||
"description": "对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改",
|
||||
"author": "zhzyker",
|
||||
"language": null,
|
||||
"keyword": "zhzyker"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/MisConfig_HTTP_Proxy_Scanner",
|
||||
"name": "MisConfig_HTTP_Proxy_Scanner",
|
||||
"created_at": "2023-04-17T11:50:13Z",
|
||||
"description": "The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers",
|
||||
"author": "lijiejie",
|
||||
"language": "Python",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/EasyPen",
|
||||
"name": "EasyPen",
|
||||
"created_at": "2022-08-22T12:54:41Z",
|
||||
"description": "EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation",
|
||||
"author": "lijiejie",
|
||||
"language": "JavaScript",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/lijiejie",
|
||||
"name": "lijiejie",
|
||||
"created_at": "2022-04-04T15:58:41Z",
|
||||
"description": null,
|
||||
"author": "lijiejie",
|
||||
"language": null,
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/eyes.sh",
|
||||
"name": "eyes.sh",
|
||||
"created_at": "2022-03-31T14:41:00Z",
|
||||
"description": "Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.",
|
||||
"author": "lijiejie",
|
||||
"language": "HTML",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/log4j2_vul_local_scanner",
|
||||
"name": "log4j2_vul_local_scanner",
|
||||
"created_at": "2021-12-20T12:07:41Z",
|
||||
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)",
|
||||
"author": "lijiejie",
|
||||
"language": "Python",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/swagger-exp",
|
||||
"name": "swagger-exp",
|
||||
"created_at": "2021-03-23T06:46:21Z",
|
||||
"description": "A Swagger API Exploit",
|
||||
"author": "lijiejie",
|
||||
"language": "JavaScript",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/idea_exploit",
|
||||
"name": "idea_exploit",
|
||||
"created_at": "2019-05-29T12:21:46Z",
|
||||
"description": "Gather sensitive information from (.idea) folder for pentesters",
|
||||
"author": "lijiejie",
|
||||
"language": "Python",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/struts2_045_scan",
|
||||
"name": "struts2_045_scan",
|
||||
"created_at": "2017-04-06T06:19:33Z",
|
||||
"description": "Struts2-045 Scanner",
|
||||
"author": "lijiejie",
|
||||
"language": "Python",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/ds_store_exp",
|
||||
"name": "ds_store_exp",
|
||||
"created_at": "2017-01-24T11:48:50Z",
|
||||
"description": "A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.",
|
||||
"author": "lijiejie",
|
||||
"language": "Python",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/lijiejie/BBScan",
|
||||
"name": "BBScan",
|
||||
"created_at": "2015-11-13T07:41:10Z",
|
||||
"description": "A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers",
|
||||
"author": "lijiejie",
|
||||
"language": "Python",
|
||||
"keyword": "lijiejie"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/nuclei-templates-ai",
|
||||
"name": "nuclei-templates-ai",
|
||||
"created_at": "2024-12-04T01:46:51Z",
|
||||
"description": "Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage 👾",
|
||||
"author": "projectdiscovery",
|
||||
"language": null,
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/nuclei-templates-test",
|
||||
"name": "nuclei-templates-test",
|
||||
"created_at": "2024-11-18T10:30:37Z",
|
||||
"description": "Nuclei Templates test",
|
||||
"author": "projectdiscovery",
|
||||
"language": null,
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/defcon32",
|
||||
"name": "defcon32",
|
||||
"created_at": "2024-08-10T20:20:33Z",
|
||||
"description": "Defcon 32 Workshop setup and info",
|
||||
"author": "projectdiscovery",
|
||||
"language": null,
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/actions",
|
||||
"name": "actions",
|
||||
"created_at": "2024-08-01T17:26:30Z",
|
||||
"description": "ProjectDiscovery's Composite Actions",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Shell",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/goleak",
|
||||
"name": "goleak",
|
||||
"created_at": "2024-07-29T21:42:01Z",
|
||||
"description": "Goroutine leak detector",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Go",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/tunnelx",
|
||||
"name": "tunnelx",
|
||||
"created_at": "2024-07-12T15:19:31Z",
|
||||
"description": "TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Go",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/urlfinder",
|
||||
"name": "urlfinder",
|
||||
"created_at": "2024-04-30T13:41:12Z",
|
||||
"description": "A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Go",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/machineid",
|
||||
"name": "machineid",
|
||||
"created_at": "2024-02-26T14:39:38Z",
|
||||
"description": "Get the unique machine id of any host (without admin privileges)",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Go",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/tldfinder",
|
||||
"name": "tldfinder",
|
||||
"created_at": "2024-01-30T16:27:23Z",
|
||||
"description": "A streamlined tool for discovering private TLDs for security research.",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Go",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/projectdiscovery/go-smb2",
|
||||
"name": "go-smb2",
|
||||
"created_at": "2024-01-29T17:49:59Z",
|
||||
"description": "SMB2/3 client library written in Go.",
|
||||
"author": "projectdiscovery",
|
||||
"language": "Go",
|
||||
"keyword": "projectdiscovery"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/community-plugins",
|
||||
"name": "community-plugins",
|
||||
"created_at": "2024-08-03T17:42:20Z",
|
||||
"description": "Repository for community provided Havoc plugins",
|
||||
"author": "HavocFramework",
|
||||
"language": null,
|
||||
"keyword": "HavocFramework"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/Website",
|
||||
"name": "Website",
|
||||
"created_at": "2022-11-17T18:45:29Z",
|
||||
"description": "source for https://havocframework.com",
|
||||
"author": "HavocFramework",
|
||||
"language": "HTML",
|
||||
"keyword": "HavocFramework"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/.github",
|
||||
"name": ".github",
|
||||
"created_at": "2022-09-30T16:01:23Z",
|
||||
"description": null,
|
||||
"author": "HavocFramework",
|
||||
"language": null,
|
||||
"keyword": "HavocFramework"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/havoc-py",
|
||||
"name": "havoc-py",
|
||||
"created_at": "2022-09-11T20:07:26Z",
|
||||
"description": "Havoc python api",
|
||||
"author": "HavocFramework",
|
||||
"language": "Python",
|
||||
"keyword": "HavocFramework"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/Havoc",
|
||||
"name": "Havoc",
|
||||
"created_at": "2022-09-11T13:21:16Z",
|
||||
"description": "The Havoc Framework",
|
||||
"author": "HavocFramework",
|
||||
"language": "Go",
|
||||
"keyword": "HavocFramework"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/Talon",
|
||||
"name": "Talon",
|
||||
"created_at": "2022-09-11T02:23:22Z",
|
||||
"description": "(Demo) 3rd party agent for Havoc ",
|
||||
"author": "HavocFramework",
|
||||
"language": "C",
|
||||
"keyword": "HavocFramework"
|
||||
},
|
||||
{
|
||||
"link": "https://github.com/HavocFramework/Modules",
|
||||
"name": "Modules",
|
||||
"created_at": "2022-09-08T14:45:08Z",
|
||||
"description": "Modules used by the Havoc Framework",
|
||||
"author": "HavocFramework",
|
||||
"language": "C",
|
||||
"keyword": "HavocFramework"
|
||||
}
|
||||
]
|
Binary file not shown.
@ -242,4 +242,5 @@ def github_main(keyword_list, tool_list, user_list, black_words):
|
||||
github_main_user(user_list, black_words)
|
||||
|
||||
if __name__ == "__main__":
|
||||
github_main()
|
||||
keyword_list, tool_list, user_list, black_words = load_github_config()
|
||||
github_main(keyword_list, tool_list, user_list, black_words)
|
@ -110,8 +110,5 @@ def get_wx_news():
|
||||
content, status_code = read_md_file(WX_NEWS_PATH)
|
||||
return jsonify({'content': content}), status_code
|
||||
|
||||
def run_server():
|
||||
app.run(host='0.0.0.0', port=5000)
|
||||
|
||||
if __name__ == '__main__':
|
||||
app.run(debug=True) # 在生产环境中应设置为 False
|
||||
app.run(debug=True, port=666) # 在生产环境中应设置为 False
|
Loading…
Reference in New Issue
Block a user