Fiverest

Fiverest

Geek Repo

Github PK Tool:Github PK Tool

Fiverest's repositories

aljcscan

基于爬虫工具批量暗链检查、敏感信息泄露、敏感关键字检查。

Language:PythonStargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-ida-x64-olly-plugin

A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

DudeSuite

Dude Suite Web 渗透测试工具

Stargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

License:MITStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

License:Apache-2.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

f403

用于渗透测试中对40x页面进行bypass并发扫描,采用go编写

Stargazers:0Issues:0Issues:0

Fdict

一款面向企业的渗透测试字典生成工具。

Stargazers:0Issues:0Issues:0

full_database

This repos host all the CVE database. Stay updated :) Feel free to ask for new data and propuse CVE exploit sources & POC

License:GPL-3.0Stargazers:0Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

infiltrate-guide

此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署等工具指引

Stargazers:0Issues:0Issues:0

npscrack

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

Stargazers:0Issues:0Issues:0

PassiveScan

PassiveScan-被动扫描之巅

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringSpider

Spring Actuator端点的BurpSuite被动扫描插件。

License:Apache-2.0Stargazers:0Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 整合了目前常见的资产测绘平台 同时支持数据导出

Stargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Stargazers:0Issues:0Issues:0

TweetFeed

Collecting IOCs posted on Twitter

Stargazers:0Issues:0Issues:0

TweetFeed_code

Source code used at TweetFeed.live

License:GPL-3.0Stargazers:0Issues:0Issues:0

unauthorized

常见的未授权漏洞检测

Stargazers:0Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

wordlists

All Type of Payloads 常用的fuzz payload

Stargazers:0Issues:0Issues:0

yonyou_exp_plus

用友系列全漏洞检测工具

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0