362902755

362902755

Geek Repo

Github PK Tool:Github PK Tool

362902755's repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

NoXss

Faster xss scanner,support reflected-xss and dom-xss

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

XSS-Freak

XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible links and directories to expand its attack scope. then it searches them for inputs tags and then launches a bunch of xss payloads. if an inputs is not sanitized and vulnerable to xss attacks, the tool will discover it in seconds.

Language:PythonStargazers:1Issues:1Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Language:PythonStargazers:0Issues:1Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 500+ posts and videos.

Stargazers:0Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Stargazers:0Issues:0Issues:0

chainoffools

A PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

cve-2020-0022

poc for cve-2020-0022

Stargazers:0Issues:0Issues:0

CVE-2020-0023

BlueFrag experiments

Stargazers:0Issues:1Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Stargazers:0Issues:0Issues:0

cve-2020-0602

Zeek package to detect CVE-2020-0601

License:NOASSERTIONStargazers:0Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Stargazers:0Issues:0Issues:0

EasyReport

A simple and easy to use Web Report System for java.EasyReport是一个简单易用的Web报表工具(支持Hadoop,HBase及各种关系型数据库),它的主要功能是把SQL语句查询出的行列结构转换成HTML表格(Table),并支持表格的跨行(RowSpan)与跨列(ColSpan)。同时它还支持报表Excel导出、图表显示及固定表头与左边列的功能。

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nmap-vulners

NSE script based on Vulners.com API

License:GPL-3.0Stargazers:0Issues:0Issues:0

OPMS_v3

基于 Python 3.5 + Django 2.0 开发的运维管理系统

Language:PythonStargazers:0Issues:1Issues:0

poc--exp

常用渗透poc收集

Stargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs for use in software and web development.

Language:PythonStargazers:0Issues:1Issues:0

python-spider

:rainbow:Python3网络爬虫实战

Stargazers:0Issues:0Issues:0

pyxll-notebook

Remote Jupyter Notebook server integration for Excel and PyXLL

License:MITStargazers:0Issues:0Issues:0

RedisGo

为更好的管理/监控Redis而倾心打造~

Language:GoStargazers:0Issues:1Issues:0

sandmap

Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

Tishna-Automated-Web-Application-Hacker

Complete Automated pentest framework for Servers, Application Layer to Web Security

Stargazers:0Issues:0Issues:0