aaeolus's repositories

vulscript

渗透脚本

Language:PythonStargazers:3Issues:1Issues:0

greyhame-2017

知识星球"灰袍技能" 2017 精华

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:1Issues:0

AZScanner

自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.

Stargazers:0Issues:1Issues:0
License:GPL-2.0Stargazers:0Issues:1Issues:0

DBScanner

自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

golang-tutorial

Go语言快速入门

Language:GoStargazers:0Issues:1Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

How-to-Read-Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验..

Stargazers:0Issues:1Issues:0

httpbin

HTTP Request & Response Service, written in Python + Flask.

Language:PythonLicense:ISCStargazers:0Issues:1Issues:0

Invoke-Phant0m

Windows Event Log Killer

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

linux-command

Linux命令大全搜索工具,内容包含Linux命令手册、详解、学习、搜集。https://git.io/linux

Language:HTMLStargazers:0Issues:0Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:0Issues:1Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:1Issues:0

PHP-code-audit

php code audit for cms vulnerabilities / 对一些大型cms漏洞的复现研究,更新源码和exp

Language:PythonStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:1Issues:0

Rogue-MySql-Server

MySQL fake server for read files of connected clients

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

Software-Security-Learning

Software-Security-Learning

Language:HTMLStargazers:0Issues:1Issues:0

SRCHunter

SRCHunter一款基于python的开源扫描器

Language:PythonStargazers:0Issues:1Issues:0

sunburst

对几种通用组件未授权的批量检测

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-find-tools

分析web访问日志以及web目录文件属性,用于根据查找可疑后门文件的相关脚本。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WindowsExploits

Windows exploits, mostly precompiled.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

x-patrol

github泄露扫描系统

Language:HTMLStargazers:0Issues:1Issues:0