Lord Leonardo (bigblackhat)

bigblackhat

Geek Repo

Company:DBAppSecurity

Location:淮右布衣

Github PK Tool:Github PK Tool

Lord Leonardo's repositories

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:739Issues:22Issues:10

WebFuzzList

用于Web安全测试的字典

Language:PythonLicense:MITStargazers:6Issues:1Issues:0

ListenTinel

Web服务器日志分析工具

License:Apache-2.0Stargazers:4Issues:2Issues:0

seek_ransomware

这是一个处于教育和演示目的的勒索软件demo

Language:PythonStargazers:4Issues:1Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:3Issues:1Issues:0

vpnmonitor

该工具用于检测vpn流量使用情况

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

webshell-

关于webshell免杀的一些研究成果

Language:PHPLicense:MITStargazers:2Issues:1Issues:0

BLEN

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

google_hacker_est

根据google hack语法,获取大量目标,然后批量验证漏洞存在与否的工具

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

python-cheatsheet

Comprehensive Python Cheatsheet

Language:PythonStargazers:1Issues:0Issues:0

single_xss

这是一个单纯对参数进行xss检测的工具,没有爬虫功能! 没有爬虫功能! 没有爬虫功能!

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

bigblackhat.github.io

jijJIJUEue-blBLOGog

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Language:BatchfileStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

gasoline

一个web压力测试工具

Language:PythonStargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

huxpro.github.io

My Blog / Jekyll Themes / PWA

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JustTest

it's a test

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

redis-rogue-getshell

redis 4.x/5.x master/slave getshell module

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

top-500-username

看见一个top 500的用户名字典,觉得还可以,因为是中文,所以搞了了很low的脚本转换一下。

Language:PythonStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0