anquanscan's repositories

awesome-cve-poc

可以被利用得CVE列表

Stargazers:0Issues:0Issues:0

axplorer

axplorer - Android Permission Mappings

License:Apache-2.0Stargazers:0Issues:0Issues:0

cel-go

Fast, portable, non-Turing complete expression evaluation with gradual typing (Go)

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

clusterfuzz

Scalable fuzzing 谷歌开源模糊测试框架 非WEB测试

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

crowdsec

Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CVE-2023-2825

GitLab CVE-2023-2825 Checker

Language:PythonStargazers:0Issues:0Issues:0

CVE-POC

小米智能设备漏洞

Stargazers:0Issues:0Issues:0

dirhunt

目录扫描器

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dirmap

目录扫描器

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

安卓逆向工具GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

github-search

github 搜索工具 可搜索子域名

Language:JavaScriptStargazers:0Issues:0Issues:0

golog

A high-performant Logging Foundation for Go Applications. X3 faster than the rest leveled loggers.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

grapheneX

系统加固框架Automated System Hardening Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackertarget

漏扫研发参考

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HuaweiArkCompiler

华为的方舟编译器发布版

Language:CStargazers:0Issues:0Issues:0

Monitorr

"Monitorr” is a self-hosted PHP web app that monitors the status of local and remote network services, websites, and applications.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

network_info

Parse Network Info Databases (ARIN/APNIC/LACNIC/AfriNIC/RIPE) 解析入库

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

PF_RING

High-speed packet processing framework PF_RING DPI相关

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Phishing-Detection

基于机器学习的钓鱼王占检测Phishing Webpage;Isolation Forest;XGBoost;Random Forest

Language:PythonStargazers:0Issues:0Issues:0

Routers-vuls

路由器漏洞集合

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists 安全基础数据

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

security_w1k1

开源威胁情报数据集合

Stargazers:0Issues:0Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。如果想自己开发端口、协议扫描器可以参考,他利用了 nmap的规则文件

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vscan-go

golang 使用 nmap 规则文件进行解析

Language:GoStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer web漏扫

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0