404soul's repositories

Anti-Anti-Spider

越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。(欢迎提交难以采集的网站)

Language:HTMLStargazers:0Issues:0Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

be-a-professional-programmer

成为专业程序员路上用到的各种优秀资料、神器及框架

Stargazers:0Issues:0Issues:0

bypass_waf

waf自动爆破(绕过)工具

Language:PythonStargazers:0Issues:0Issues:0

Dayu

一款开源指纹识别工具。

Language:JavaStargazers:0Issues:0Issues:0

dbLeakscan

this scanner try to scan some dbbak or ctf #源码泄露

Language:PythonStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

ds_store_exp

A .DS_Store file disclosure exploit. It parse .DS_Store file and download files recursively.

Language:PythonStargazers:0Issues:0Issues:0

genpAss

**特色的弱口令生成器

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

getsploit

Command line utility for searching and downloading exploits

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

gwhatweb

CMS识别 python gevent实现

Language:PythonStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:0Issues:0

JavaScriptgame

根据微信打飞机做的一个小游戏

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

pr0xy

教学用多线程扫描框架(代理扫描)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Scanners-Box

安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)

Language:PerlStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

SQL-injection

解决sqlmap不能跑的注入

Language:PythonStargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:0Issues:0Issues:0

svnExploit

svn>1.7时,dump源码工具

Language:PythonStargazers:0Issues:0Issues:0

tools

自己写的小工具集

Language:PythonStargazers:0Issues:0Issues:0

w8scan

一款模仿bugscan的漏洞扫描器

Language:JavaScriptStargazers:0Issues:0Issues:0

w9scan-1

学习python,学习黑客

Language:PythonStargazers:0Issues:0Issues:0

webdirdig

web敏感目录、信息泄漏批量扫描脚本,结合爬虫、目录深度遍历。

Language:PythonStargazers:0Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wpscan

WPScan is a black box WordPress vulnerability scanner.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ZeroNet

QT写的跨平台远程协助软件

Language:C++Stargazers:0Issues:0Issues:0