Damien's repositories

async-proxy-pool

🔅 Python3 异步爬虫代理池

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:0Issues:0

awesome-python-applications

💿 Free software that works great, and also happens to be open-source Python.

Language:PythonStargazers:0Issues:1Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ctf-2019-release

BSidesSF CTF 2019 release

Language:CStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:1Issues:0

dirmap

An advanced web directory scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:1Issues:0

golismero

GoLismero - The Web Knife

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:1Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally several thousands of commits ahead of it).

Language:CStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

kunpeng

kunpeng是一个Golang编写的开源POC检测框架,以动态链接库的形式提供各种语言调用,通过此项目可快速对目标进行安全漏洞检测,比攻击者快一步发现风险漏洞。

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

leetcode

Provide all my solutions and explanations in Chinese for all the Leetcode coding problems.

Stargazers:0Issues:1Issues:0

magnet-dht

✌️ Python3 DHT 网络磁力种子采集器

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:1Issues:0

Proxy_Pool

Proxy_Pool(代理资源池),一个小巧的代理ip抓取+评估+存储+展示的一体化的工具,包括了web展示和接口。

Language:JavaScriptStargazers:0Issues:1Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

scrounger

Mobile application testing toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:1Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:1Issues:0

XssPy

XssPy - Web Application XSS Scanner

Language:PythonLicense:MITStargazers:0Issues:1Issues:0