K03ds's starred repositories

gitdorks_go

一款在github上发现敏感信息的自动化收集工具

Language:GoStargazers:211Issues:0Issues:0

SBCVE

不定期记录一下浪费了时间去关注过的垃圾CVE漏洞。

Stargazers:119Issues:0Issues:0

ExchangeOWA

一款OutLook信息收集工具

Language:JavaStargazers:226Issues:0Issues:0

SharpExchangeKing

Exchange 服务器安全性的辅助测试工具

Stargazers:309Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4476Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:942Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:459Issues:0Issues:0

ChatGPT

🔮 ChatGPT Desktop Application (Mac, Windows and Linux)

Language:RustStargazers:52054Issues:0Issues:0

gitfolio

:octocat: personal website + blog for every github user

Language:JavaScriptLicense:GPL-3.0Stargazers:6412Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1359Issues:0Issues:0
Language:PythonStargazers:4878Issues:0Issues:0
Language:CStargazers:32Issues:0Issues:0

Bilibili-Evolved

强大的哔哩哔哩增强脚本

Language:TypeScriptLicense:NOASSERTIONStargazers:22624Issues:0Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:51962Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2776Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5250Issues:0Issues:0

WeblogicEnvironment

Weblogic环境搭建工具

Language:ShellStargazers:764Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1503Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883

Language:PythonStargazers:1973Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1510Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56549Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:4120Issues:0Issues:0

carbonyl

Chromium running inside your terminal

Language:RustLicense:BSD-3-ClauseStargazers:14355Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3103Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:1432Issues:0Issues:0

burp_nu_te_gen

nuclei模版生成插件

Language:JavaLicense:Apache-2.0Stargazers:101Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2215Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:22314Issues:0Issues:0

CVE-2022-22965-rexbb

CVE-2022-22965\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。

Stargazers:96Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:973Issues:0Issues:0