alen4k's starred repositories

ksubdomain

无状态子域名爆破工具

Language:GoLicense:MITStargazers:2184Issues:0Issues:0

JWT4B

JWT Support for Burp

Language:JavaLicense:GPL-3.0Stargazers:241Issues:0Issues:0

frider

Dump unpacked dex, trace/intercept Java/native function. Frida + adb + React +Django

Language:JavaScriptStargazers:40Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9360Issues:0Issues:0

XssPy

XssPy - Web Application XSS Scanner

Language:PythonLicense:MITStargazers:830Issues:0Issues:0

HydraRecon

All In One, Fast, Easy Recon Tool

Language:PythonStargazers:71Issues:0Issues:0

Injectus

CRLF and open redirect fuzzer

Language:PythonLicense:GPL-3.0Stargazers:109Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:577Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3058Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:2004Issues:0Issues:0

Miscellaneous

百宝箱

Language:ShellStargazers:455Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6418Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17149Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1703Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3385Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21108Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8251Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Language:ShellStargazers:2180Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:764Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:3721Issues:0Issues:0