老公's starred repositories

headless-burp

Automate security tests using Burp Suite.

Language:JavaStargazers:222Issues:0Issues:0

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:1015Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:971Issues:0Issues:0

DarthSidious-Chinese

DarthSidious 中文版

Stargazers:412Issues:0Issues:0

active-directory-pentest

Windows域渗透学习笔记

Stargazers:134Issues:0Issues:0

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:1330Issues:0Issues:0

Cknife

Cknife

Language:JavaStargazers:2421Issues:0Issues:0

src

日常src平台域名收集

Stargazers:583Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:13131Issues:0Issues:0

wtfpython-cn

wtfpython的中文翻译/施工结束/ 能力有限,欢迎帮我改进翻译

Language:Jupyter NotebookLicense:WTFPLStargazers:12541Issues:0Issues:0

dnstricker

A simple dns resolver of dns-record and web-record log server for pentesting

Language:JavaScriptStargazers:132Issues:0Issues:0

SvnHack

一个Svn信息泄露辅助工具,可以使用这个脚本列取网站目录,读取源码文件以及下载整站代码。

Language:PythonStargazers:215Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59807Issues:0Issues:0

tldextract

Accurately separates a URL’s subdomain, domain, and public suffix, using the Public Suffix List (PSL).

Language:PythonLicense:BSD-3-ClauseStargazers:1828Issues:0Issues:0

pyarmor

A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

Language:PythonLicense:NOASSERTIONStargazers:3239Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:2025Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:4184Issues:0Issues:0

CVE-2018-10933

CVE-2018-10933 very simple POC

Language:PythonStargazers:127Issues:0Issues:0

AES-Killer

Burp Plugin to decrypt AES encrypted traffic on the fly

Language:JavaLicense:MITStargazers:634Issues:0Issues:0

w8fuckcdn

Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址

Language:PythonStargazers:748Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17406Issues:0Issues:0

wooyun

wooyun public information backup

Language:HTMLStargazers:119Issues:0Issues:0

SQLiScanner

Automatic SQL injection with Charles and sqlmap api

Language:PythonLicense:GPL-3.0Stargazers:792Issues:0Issues:0
Language:PythonStargazers:4888Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3141Issues:0Issues:0

proxyee-down

http下载工具,基于http代理,支持多连接分块下载

Language:JavaLicense:Apache-2.0Stargazers:24936Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4379Issues:0Issues:0