Black-l's repositories

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:1Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

butian-src-domains

补天公益src域名IP地址集合

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAv-web

nim一键免杀

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2018-14729

Discuz backend getshell

Stargazers:0Issues:1Issues:0

CVE-2019-2725

CVE-2019-2725命令回显+webshell上传

Language:PythonStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Language:LuaStargazers:0Issues:0Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

JD_Sign_Action

基于github actions的京东签到、领京豆

Language:JavaScriptStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:1Issues:0

JSPTrojanHorse

JSP免杀木马,仅用于安全测试

License:Apache-2.0Stargazers:0Issues:0Issues:0

LiqunKit_

下架

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ScanerPlus

一款就地取材实现的廉价资产搜集脚本

Stargazers:0Issues:0Issues:0

scripts

工作中用到的一些脚本

Language:PythonStargazers:0Issues:1Issues:0

scripts-JD

by lxk0301-scripts cloning

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

src

日常src平台域名收集

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:1Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:1Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Language:GoStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:1Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0