LMUFC

LMUFC

Geek Repo

Github PK Tool:Github PK Tool

LMUFC's starred repositories

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:1339Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:743Issues:0Issues:0

Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Language:PythonLicense:MPL-2.0Stargazers:557Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:8737Issues:0Issues:0

SGK_Sites_and_Bots

免费在线社工库,免费Telegram社工库

Stargazers:1369Issues:0Issues:0

SGK-bot

🤖 几个数据质量较高的社工库机器人

Stargazers:421Issues:0Issues:0

NessusToReport

Nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:516Issues:0Issues:0

ImageGlass

🏞 A lightweight, versatile image viewer

Language:C#License:NOASSERTIONStargazers:7336Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2397Issues:0Issues:0

CTF-NetA

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

License:MITStargazers:147Issues:0Issues:0

CTF-RSA-tool

a little tool help CTFer solve RSA problem

Language:PythonStargazers:494Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13159Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:8121Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:1082Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:951Issues:0Issues:0

BaoGuaWindowsEvent

宝瓜Windows日志分析器,一款简洁方便的Windows日志分析工具。

Stargazers:55Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Language:PythonStargazers:944Issues:0Issues:0

Hikvision-

Hikvision综合漏洞利用工具

Language:C#Stargazers:255Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17651Issues:0Issues:0

katana

Katana - Automatic CTF Challenge Solver in Python3

Language:PythonLicense:NOASSERTIONStargazers:1243Issues:0Issues:0

CTF-Tools

渊龙Sec安全团队CTF&AWD工具箱

License:Apache-2.0Stargazers:269Issues:0Issues:0

AWD-Guide

从零学习AWD比赛指导手册以及AWD脚本整理

Language:PythonLicense:GPL-3.0Stargazers:357Issues:0Issues:0

AWD

awd比赛用到的脚本

Language:PythonStargazers:54Issues:0Issues:0

AWD-Attack-Defense

CTF-AWD攻防脚本工具合集

Language:PHPStargazers:117Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:986Issues:0Issues:0

rips-Chinese

本人三年前汉化的PHP代码审计工具rips

Language:PHPStargazers:80Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:897Issues:0Issues:0

Tp_Attack_GUI

自研的利用JavaFX技术编写的针对于Thinkphp框架的图形化漏洞扫描工具,漏洞包括多版本的命令执行和日志泄露

Stargazers:63Issues:0Issues:0

Banli

Banli-高危资产识别和高危漏洞扫描

Stargazers:440Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13888Issues:0Issues:0