01001000entai's repositories

myfuzz

从猪猪侠字典中合并去重的超全目录爆破字典

Stargazers:3Issues:0Issues:0

Acunetix11-API-Documentation

Inofficial Acunetix11 API Documentation

Stargazers:0Issues:0Issues:0

ast-hook-for-js-RE

浏览器内存漫游解决方案(探索中...)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

baselinecheck_cdf

Security check of system baseline.服务器基线检查工具。基于python3造的对linux、windows服务器做基线核查的轮子。

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bidDB_downloader

a tool for downloading the BugTraq Ids database

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BugScan-Doc

BugScan Documentation(BugScan 插件开发文档)

Stargazers:0Issues:0Issues:0

bypass-40x

bypass 401/403

Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration application

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

License:MITStargazers:0Issues:0Issues:0

gain

Web crawling framework based on asyncio.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gopl-zh.github.com

:books: Go语言圣经中文版 🇨🇳

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

gotty

Share your terminal as a web application

Language:GoLicense:MITStargazers:0Issues:1Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

nessus

nessus crack for docker

License:GPL-3.0Stargazers:0Issues:0Issues:0

ObserverWard

Cross platform community web fingerprint identification tool

License:MITStargazers:0Issues:0Issues:0
Language:ASPStargazers:0Issues:0Issues:0

pymetasploit

A full-fledged msfrpc library for Metasploit framework.

Language:PythonStargazers:0Issues:0Issues:0

Scout

可能是东半球最灵活的 URL 监控系统

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

struts2_check

一个用于识别目标网站是否采用Struts2框架开发的工具demo

Language:PythonStargazers:0Issues:0Issues:0

teemo

A Domain Name & Email Address Collection Tool

Language:PythonStargazers:0Issues:1Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0