baodirewolf's starred repositories

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3438Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:603Issues:0Issues:0

swagger-scan

对在测试中常见的swagger页面泄露 ,进行批量的测试,未授权和被动扫描

Language:PythonStargazers:105Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3040Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3178Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3003Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

Language:ShellLicense:GPL-3.0Stargazers:620Issues:0Issues:0

opensquat

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Language:PythonLicense:GPL-3.0Stargazers:665Issues:0Issues:0

Hosts_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

Language:PythonStargazers:1109Issues:0Issues:0

AVByPass

一款Web在线自动免杀工具

Language:PythonStargazers:184Issues:0Issues:0
Stargazers:852Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7943Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4433Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6681Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4472Issues:0Issues:0

awesome-web-hacking

A list of web application security

License:MITStargazers:5588Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3184Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:1308Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4069Issues:0Issues:0

huaweiSwitchCrack

华为交换机批量爆破脚本【WEB+Telnet】

Language:PythonStargazers:28Issues:0Issues:0

--php

代码审计知识点整理-php

Stargazers:91Issues:0Issues:0

--Java

代码审计知识点整理-Java

Stargazers:487Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7213Issues:0Issues:0

nse_vuln

Nmap扫描、漏洞利用脚本

Language:LuaStargazers:340Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:839Issues:0Issues:0

Doge-XSS-Phishing

xss钓鱼,cna插件配合php后端收杆

Language:JavaScriptStargazers:269Issues:0Issues:0

Golang-100-Days

Golang - 100天从新手到大师

Language:SmartyStargazers:5768Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3903Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58468Issues:0Issues:0