Wnltc0 (Wnltc)

Wnltc

Geek Repo

Github PK Tool:Github PK Tool

Wnltc0's starred repositories

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:2945Issues:0Issues:0

Athena

Athena aims to aggregate vulnerability information from multiple sources and vendor bulletins, providing real-time push notifications to enhance security monitoring and response capabilities.

Language:PythonStargazers:27Issues:0Issues:0

debugtron

Debug in-production Electron based app

Language:TypeScriptLicense:MITStargazers:1327Issues:0Issues:0

mitan

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、密码字典等功能

Stargazers:522Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

Language:PythonStargazers:5794Issues:0Issues:0

PrivacyCheck

隐私 api 调用检查全套方案

Language:CStargazers:55Issues:0Issues:0
Language:ShellStargazers:92Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:947Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:725Issues:0Issues:0

scripts

信安之路上涉及的一些脚本

Language:PythonStargazers:211Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:110Issues:0Issues:0

doc.websoft9.com

Websoft9 Documentation and Support

Language:PythonStargazers:33Issues:0Issues:0

caido

🚀 Caido releases, wiki and roadmap

Language:TypeScriptStargazers:1010Issues:0Issues:0

websoft9

Applications self-hosting platform for running open source, web-based linux Panel of lite PaaS

Language:PythonLicense:NOASSERTIONStargazers:1750Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:864Issues:0Issues:0

inspector

IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

Language:JavaLicense:Apache-2.0Stargazers:255Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:6236Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:619Issues:0Issues:0

xia_Liao

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Language:JavaStargazers:522Issues:0Issues:0

reqable-app

Reqable issue track repo

Stargazers:2851Issues:0Issues:0
Language:PHPStargazers:63Issues:0Issues:0

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:28860Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2257Issues:0Issues:0

webcrack

Deobfuscate obfuscator.io, unminify and unpack bundled javascript

Language:TypeScriptLicense:MITStargazers:719Issues:0Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具|A highly customizable Java echo payload generation tool.

Language:JavaStargazers:368Issues:0Issues:0

API-Explorer

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Language:PythonStargazers:426Issues:0Issues:0

CodeQLRule

个人使用CodeQL编写的一些规则

Language:CodeQLStargazers:167Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1251Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26129Issues:0Issues:0

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Language:JavaLicense:Apache-2.0Stargazers:426Issues:0Issues:0