ExpLang (ExpLangcn)

ExpLangcn

Geek Repo

Location:上海;shanghai

Home Page:https://www.yunjianxx.com

Twitter:@ExpLang_Cn

Github PK Tool:Github PK Tool

ExpLang's repositories

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

Aopo

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Language:GoLicense:MITStargazers:444Issues:12Issues:5

HVVExploitApply

遵守规章制度关闭项目-使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。

WanLi

方便红队人员对目标站点进行安全检测,快速获取资产。It is convenient for red team personnel to conduct security detection on the target site and quickly obtain assets.

Language:PythonLicense:MITStargazers:316Issues:10Issues:24

InfoSearchAll

为了方便安全从业人员在使用网络测绘平台进行信息搜集时的效率,本程序集合了多个网络测绘平台,可以快速在多个网络测绘平台搜索信息并且合并展示及导出。

FuYao-Go

自动化进行目标资产探测和安全漏洞扫描|适用于赏金活动、SRC活动、大规模使用、大范围使用|通过使用被动在线资源来发现网站的有效子域|通过强大且灵活的模板,模拟各种安全漏洞检查!Automate target asset detection and security vulnerability scanning | Suitable for bounty campaigns, SRC campaigns, mass usage, mass usage | Discover valid subdomains of websites by using passive online resources | Simulate various Security Vulnerability Check

EPScan

被动收集资产并自动进行SQL注入检测(插件化 自动Bypass)、XSS检测、RCE检测、敏感信息检测

Language:GoLicense:Apache-2.0Stargazers:189Issues:11Issues:1

HoneypotDic

蜜罐抓到的Top密码,根据使用频率排序,持续更新中...

huntly

Huntly, information management tool, rss reader, automatic saving browsed contents include tweets, github stars management tool. 信息管理工具、RSS 阅读器、GitHub stars 管理、推文管理、自动记录浏览过的文章。

Language:TypeScriptLicense:Apache-2.0Stargazers:157Issues:1Issues:0

FuYao

FuYao - 扶摇直上九万里!自动化进行资产探测及漏洞扫描|适用黑客进行赏金活动、SRC活动、大规模攻击使用

Language:PythonLicense:MITStargazers:149Issues:7Issues:4

HvvInfo

一款在红蓝对抗中快速对目标单位进行资产探测和基本扫描的工具

SiftScan

SiftScan 是一个集成资产识别、资产梳理、资产收集、弱点检测、漏洞检测等的工具。它致力于提高红蓝对抗/脆弱性赏金的效率。is a tool that integrates asset identification, asset sorting, asset collection, vulnerability detection, vulnerability detection, etc. It is committed to improving the efficiency of the red-blue confrontation/vulnerability bounty.

HwToolslibrary

HwToolsPro 工具编写POC 插件所需库

Language:GoStargazers:30Issues:2Issues:0

dvenom

🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.

Language:GoLicense:MITStargazers:18Issues:1Issues:0

HKTools

一款辅助安全研发在日常工作中渗透测试、安全研究、安全开发等工作的工具!

GobypassAV-shellcode

免杀shellcode加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Language:GoStargazers:4Issues:1Issues:0

S-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

License:Apache-2.0Stargazers:3Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:2Issues:1Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:2Issues:1Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:2Issues:1Issues:0

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Language:GoStargazers:2Issues:1Issues:0

Find-SomeThing

红队批量脆弱点搜集工具

Language:PythonLicense:CC0-1.0Stargazers:1Issues:1Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

hexo-circle-of-friends

Python gets the friend's articles from hexo's friend-links

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

requests

用于快速请求HTTP或HTTPS,并支持修改ja3指纹

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

webpalm

WebPalm is a powerful command-line tool for website mapping and web scraping. With its recursive approach, it can generate a complete tree of all webpages and their links on a website. It can also extract data from the body of each page using regular expressions, making it an ideal tool for web scraping and data extraction.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wechaty-web-panel

Wechaty Web Panel 让你的wechaty机器人,快速接入web可视化操作面板,接入就是那么简单丝滑

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0