ClownHjn

ClownHjn

Geek Repo

Github PK Tool:Github PK Tool

ClownHjn's starred repositories

NGCBot

一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡备案查询,⚡手机号归属地查询,⚡WHOIS信息查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁情报查询, 🐛美女视频,⚡美女图片,👯帮助菜单。📫 支持积分功能,⚡支持自动拉人,⚡检测广告,🌱自动群发,👯Ai回复,😄自定义程度丰富,小白也可轻松上手!

Language:PythonLicense:GPL-3.0Stargazers:1922Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:31456Issues:0Issues:0

wechat-windows-versions

保存微信历史版本

Language:ShellStargazers:1287Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:4078Issues:0Issues:0

credssp

A code demonstrating CVE-2018-0886

Language:PythonLicense:MITStargazers:262Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:2312Issues:0Issues:0

ID-entify

Search for information related to domain: Emails - IP addresses - Sub-Domains - Information on WEB technology - Type of Firewall - NS and MX records.

Language:ShellStargazers:115Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:2105Issues:0Issues:0

Mind-Map

超详细的渗透测试思维导图

Stargazers:688Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:7957Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:619Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:3420Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9504Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:3644Issues:0Issues:0

TraceAttacker-V1.1

改造版hvv小脚本,在原有基础上增加了微步标签、场景、恶意IP查询。

Language:PythonStargazers:43Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7254Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:1057Issues:0Issues:0
Language:PythonLicense:MITStargazers:11Issues:0Issues:0

proxy_pool

Python ProxyPool for web spider

Language:PythonLicense:MITStargazers:20964Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:1718Issues:0Issues:0

qq

8亿QQ绑定数据泄露查询源码,附送数据。不定期更新下载地址 关注越多送的越多

Language:CSSStargazers:2301Issues:0Issues:0

ProxyPool

An Efficient ProxyPool with Getter, Tester and Server

Language:PythonLicense:MITStargazers:5593Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:1878Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2301Issues:0Issues:0

ksubdomain

无状态子域名爆破工具

Language:GoLicense:MITStargazers:2179Issues:0Issues:0

rad-xray

xray+rad批量主动扫描

Language:PythonStargazers:224Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:505Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8653Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PHPLicense:Apache-2.0Stargazers:667Issues:0Issues:0