Nazicc's repositories

Allscanner

数据库和其他服务的弱端口的弱口令检测以及未授权访问的集成检测工具。 Weak password blasting of weak ports and integrated detection tools for unauthorized access.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2018-8121

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

Language:C++Stargazers:0Issues:0Issues:0

EcShop_RCE_Scanner

一款轻量级的扫描工具

Language:C#Stargazers:0Issues:0Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Language:LuaStargazers:0Issues:0Issues:0

JPentest

Jumbo Python Penetration testing framework

Language:PythonStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

masmap

masscan -> nmap -> result

Language:PythonStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

mybugscan

fofa_api+bugscan插件扫描

Language:PythonStargazers:0Issues:0Issues:0

nessus_reporter

Convert Nessus raw CSV's to MS WORD Documents.

Language:PythonStargazers:0Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:XSLTStargazers:0Issues:0Issues:0

nmaptocsv

A simple python script to convert Nmap output to CSV

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

nsfocus.vsr-tools.S_NC

漏扫报告整理工具.简版(无图表)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OPMS_v3

基于 Python 3.5 + Django 2.0 开发的运维管理系统

Language:PythonStargazers:0Issues:0Issues:0

parser_nmap_xml_2_Excel

解析nmap 扫描结果提权端口,服务导出Excel

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyShell

a management tool

Language:PythonStargazers:0Issues:0Issues:0

rdp-tunnel

Pre-compiled tools to tunnel TCP over RDP Connections

Language:CStargazers:0Issues:0Issues:0

ReportCompiler

A tool for importing vulnerability scanner data and then allowing you to manipulate the risks, affected hosts, and create risk ordered output.

Language:BatchfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RSAS-Export-Tool

绿盟远程安全评估系统6.0(RSAS)漏洞跟踪表导出工具

Language:PythonStargazers:0Issues:0Issues:0

SecurityManageFramwork

SecurityManageFramwork是一款适用于企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 本平台旨在帮助安全人员少,业务线繁杂,周期巡检困难,自动化程度低的甲方,更好的实现企业内部的安全管理。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

St2-057

St2-057 Poc Example

Language:ShellStargazers:0Issues:0Issues:0

WAScan

WAScan - Web Application Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell-1

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebShells

ZHacker WebShells

Language:PHPStargazers:0Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xxUSBSentinel

Windows anti-forensics USB monitoring tool.

Language:C#Stargazers:0Issues:0Issues:0