0ra1ce's repositories

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

BurpSuite-collections-1

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

codimd

CodiMD - Realtime collaborative markdown notes on all platforms.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CVE-2019-16278

Directory transversal to remote code execution

Language:ShellStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

Hscan

Host scan:Host vulnerability scan主机漏洞扫描

Language:PythonStargazers:0Issues:1Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Language:PythonStargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2系列等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike 3.X-4.0

Language:C#License:MITStargazers:0Issues:1Issues:0

LangSrcCurise

SRC子域名资产监控

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Penetration_Testing_POC

渗透测试有关的POC、脚本、提权小工具等,欢迎补充、完善

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

smart-contract-best-practices

A guide to smart contract security best practices

Language:HTMLStargazers:0Issues:0Issues:0

teemo

A Domain Name & Email Address Collection Tool

Language:PythonStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:2Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

WebCrack

网站后台弱口令/万能密码批量检测工具

Language:PythonStargazers:0Issues:1Issues:0
Language:TypeScriptStargazers:0Issues:1Issues:0
Language:TypeScriptStargazers:0Issues:1Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Language:JavaStargazers:0Issues:1Issues:0

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

yingji

应急相关内容积累

Language:PHPStargazers:0Issues:1Issues:0

yuhScan

基于Go语言实现的高效的WEB目录扫描器

Language:GoLicense:MITStargazers:0Issues:0Issues:0