0Rld (aptohunter)

aptohunter

Geek Repo

Github PK Tool:Github PK Tool

0Rld's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

ActiveMQ_putshell-CVE-2016-3088

ActiveMQ_putshell直接获取webshell

Language:PythonStargazers:0Issues:0Issues:0

behinder_decrypt

冰蝎流量解密脚本,

Language:PHPStargazers:0Issues:0Issues:0

BestShell

世界上最好用的php大马

Language:PHPStargazers:0Issues:0Issues:0

burpsuiefakeip

burp伪造ip爆破脚本

Language:PythonStargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Dict

一些弱口令、fuzz字典

License:MITStargazers:0Issues:0Issues:0

firstflask

flask 登录

Stargazers:0Issues:0Issues:0

fofa-search-result-req

fofaserach result reptile for not VIP user(fofa搜索结果爬取,非VIP用户)

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

password_brute_dictionary

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Stargazers:0Issues:0Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典 子域名字典

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

python-GUI-mini-tool-kit

python GUI 百度文库、知网直接下载保存、wifi破解器(内含8200+个密码)、古诗生成器(目前只录入了一部分)

Stargazers:0Issues:0Issues:0

python-spider

:rainbow:Python3网络爬虫实战:淘宝、京东、网易云、B站、12306、抖音、笔趣阁、漫画小说下载、音乐电影下载等

Language:PythonStargazers:0Issues:0Issues:0

quchong

Python 千万级字典快速去重

Stargazers:0Issues:0Issues:0

qzone-spider

QQ 空间爬虫,基于 selenium 模拟登录空间,破解滑动验证码,拿到 cookies,然后使用 requests 抓取好友留言板的所有留言与回复,并生成词图。只抓了留言,本来还想抓说说,不过因为我已经好多年不玩 QQ 空间,感觉它对我已经没什么意义了,遂作罢。

Stargazers:0Issues:0Issues:0

Reptile

🏀 Python3 网络爬虫实战(部分含详细教程)猫眼 腾讯视频 豆瓣 研招网 微博 笔趣阁小说 百度热点 B站 CSDN 网易云阅读 阿里文学 百度股票 今日头条 微信公众号 网易云音乐 拉勾 有道 unsplash 实习僧 汽车之家 英雄联盟盒子 大众点评 链家 LPL赛程 台风 梦幻西游、阴阳师藏宝阁 天气 牛客网 百度文库 睡前故事 知乎 Wish

Stargazers:0Issues:0Issues:0

Sh4d0w-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、XSS的on事件遍历、SQL万能密码

License:Apache-2.0Stargazers:0Issues:0Issues:0

tdv11.6_rce

通达OA任意文件删除&文件上传RCE(2020年hw 8月0day)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulawdhub

该项目是利用docker技术创建的有漏洞的cms环境集合,可以进行练习

Language:PHPStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

YongYou

用友GRP-u8 注入POC

Stargazers:0Issues:0Issues:0