VisMyLover's repositories

1

1

Stargazers:0Issues:2Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:1Issues:0

awesome-programming-books

📚 经典技术书籍 PDF 文件,持续更新...

Stargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

captcha_crack

选字验证码破解,试验过网易和极验,破解率99

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0

CVE-2019-0708

Only Hitting PoC [Tested on Windows Server 2008 r2]

Language:PythonStargazers:0Issues:0Issues:0

Evaluation_tools

等级保护测评工具

Language:ShellStargazers:0Issues:2Issues:0

greyhame-2017

知识星球"灰袍技能" 2017 精华

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Jsdir

Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Nessus_to_report

Nessus中文报告自动化脚本

Language:PythonStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PoshC2

Python Server for PoshC2

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Stargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Stargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

weblogic-scan

weblogic 漏洞扫描工具

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0