PolarPeak's repositories

Python-

Python小项目

Language:PythonStargazers:1Issues:1Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Stargazers:0Issues:0Issues:0

AWD

AWD线下攻防常用Python库及集成框架

License:MITStargazers:0Issues:0Issues:0

AWD_FrameWork

近乎无解的AWD框架

Stargazers:0Issues:0Issues:0

bluekeep-exploit

Bluekeep(CVE 2019-0708) exploit released

Stargazers:0Issues:0Issues:0

book

个人认为对技术提升很不错的书

Stargazers:0Issues:0Issues:0

bounty-monitor

Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar

Stargazers:0Issues:0Issues:0

C

娱乐项目

Stargazers:0Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Enterprise-Security-Skill

用于记录企业安全规划,建设,运营,攻防的相关资源

License:GPL-3.0Stargazers:0Issues:0Issues:0

fortify-license-crack

fortify-license-crack

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Hacking

hacking is a kind of spirit ! 🚀

Stargazers:0Issues:0Issues:0

jxwaf

JXWAF(锦衣盾)是一款基于openresty(nginx+lua)开发的web应用防火墙

License:GPL-2.0Stargazers:0Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:0Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Stargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

RSA-ATTACK

RSA加密应用常见缺陷的原理与实践

Stargazers:0Issues:0Issues:0

SpringBootWebshell

Springboot的一个webshell

Stargazers:0Issues:0Issues:0

super-guacamole

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

TScan

TScan 提供了CMS指纹识别、端口扫描、旁站信息、信息泄漏等功能,期许在最短的时间辅助安全人员在渗透前做好充分的信息搜集

Stargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Stargazers:0Issues:0Issues:0

xcdn

Try to find out the real ip behind cdn

Stargazers:0Issues:0Issues:0

xwaf

Automatic bypass (brute force) waf

Stargazers:0Issues:0Issues:0