看不尽的尘埃's starred repositories

secguide

面向开发人员梳理的代码安全指南

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8245Issues:306Issues:561

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3122Issues:156Issues:980

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3017Issues:42Issues:42

ksubdomain

无状态子域名爆破工具

Language:GoLicense:MITStargazers:2175Issues:36Issues:58

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

php_bugs

PHP代码审计分段讲解

Finger

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:947Issues:26Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:933Issues:50Issues:7

Penetration_Testing_Case

用于记录分享一些有趣的案例

easyXssPayload

XssPayload List . Usage:

pySecurity

Python tutorials

Language:CSSLicense:MITStargazers:661Issues:61Issues:1

fofa_view

FOFA Pro view 是一款FOFA Pro 资产展示浏览器插件,目前兼容 Chrome、Firefox、Opera。

Language:JavaScriptLicense:Apache-2.0Stargazers:603Issues:14Issues:17

Paper

Web Security Technology & Vulnerability Analysis Whitepapers

w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

Language:CSSLicense:GPL-3.0Stargazers:466Issues:19Issues:10

upload-scanner

HTTP file upload scanner for Burp Proxy

Language:PerlStargazers:390Issues:17Issues:0

Burpy

A plugin that allows you execute python and get return to BurpSuite.

Language:JavaLicense:MITStargazers:383Issues:7Issues:31

CrossSiteContentHijacking

Content hijacking proof-of-concept using Flash, PDF and Silverlight

Language:HTMLLicense:AGPL-3.0Stargazers:379Issues:18Issues:1

domainNamePredictor

一个简单的现代化公司域名使用规律预测及生成工具

Language:PythonStargazers:374Issues:5Issues:0

Pyhacker

【Pyhacker】Python安全开发

CAFJE

又一个Java Web代码审计工具

Language:JavaLicense:MITStargazers:101Issues:2Issues:0

the-book-of-secret-knowledge

:star: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:87Issues:6Issues:0

python-hacker

本项目均为冰河亲自编写并整理的Python渗透脚本集合,可直接拿来用于渗透实战

Language:PythonLicense:Apache-2.0Stargazers:65Issues:2Issues:0

SensWorld

个人简介

Language:HTMLLicense:MITStargazers:43Issues:0Issues:0
Language:PythonStargazers:9Issues:2Issues:0