T1oPlato's repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-26229-BOF

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

sWebScanner

作为一个网络安全从业人员,在测试网站目录时,常用的就是御剑,7kb等几款,使用下来始终觉得缺少了什么东西,于是重复造了一个轮子,此版本支持自定义字典,返回大小,代理IP模式,爆破模式

Stargazers:0Issues:0Issues:0

balerocms-src

Balero CMS's source code

Stargazers:0Issues:0Issues:0

spider

just a spider

Stargazers:1Issues:0Issues:0