hzkey's starred repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

IoTSecurity101

A Curated list of IoT Security Resources

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language:YARALicense:NOASSERTIONStargazers:1987Issues:70Issues:251

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:1723Issues:106Issues:2

sandmap

Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Language:ShellLicense:GPL-3.0Stargazers:1555Issues:42Issues:67

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:1349Issues:116Issues:164

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:1328Issues:81Issues:23

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:1054Issues:24Issues:11

ew

内网穿透(跨平台)

ossa

Open-Source Security Architecture | 开源安全架构

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

Pentesting

Tricks for penetration testing

ccat

Cisco Config Analysis Tool

Language:PythonLicense:GPL-3.0Stargazers:437Issues:33Issues:13

patoolkit

PA Toolkit is a collection of traffic analysis plugins focused on security

jndiat

JNDI Attacking Tool

rce-bug

新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节

POC-T

基于poc-t 并在此基础上增加批量功能!

Language:PythonStargazers:198Issues:7Issues:0

Invoke-Apex

A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.

Language:PowerShellLicense:BSD-3-ClauseStargazers:181Issues:8Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

dnstricker

A simple dns resolver of dns-record and web-record log server for pentesting

Language:JavaScriptStargazers:132Issues:9Issues:0

A_Scan_Framework

Network Security Vulnerability Manage

CVE-2018-3191

Weblogic-CVE-2018-3191远程代码命令执行漏洞

Find-PHP-Vulnerabilities

:bug: A plug-in of sublime 2/3 which is able to find PHP vulnerabilities

Language:PythonLicense:GPL-3.0Stargazers:56Issues:8Issues:0

BFscan

A Bypass waF Scanner

Language:PythonStargazers:31Issues:3Issues:0

Sticky-Keys-Slayer

Scans for accessibility tools backdoors via RDP

Language:ShellLicense:GPL-3.0Stargazers:4Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0