bipabo1l's repositories

ssrf_scan

多线程批量扫描ssrf漏洞

Language:PythonStargazers:27Issues:1Issues:0

TyrantSocket

基于go的redis扫描任务集群,集群间通过socket管理。一台Server管理多台Agent,建立双向通信,自定义发送命令,全双工模式,支持断线重连机制,Server端主动发送命令、http接口化调用、基于beego的web页面展示。

Language:GoStargazers:13Issues:0Issues:0

webscanner_golang

scan the information of banner,title,fingerprint of domains and ips. It helps you find more vulns of SRC.

Language:JavaScriptStargazers:9Issues:1Issues:1

scrapycluster_url_processing

Process crawler crawl Json data from Kafka Scrapy CLuster, filter out url information and de-duplicate, then put the results into mongodb

Language:PythonStargazers:4Issues:2Issues:0

lazyScanner

get the title and fingerprint info of websites,scan vulns

Language:PythonStargazers:1Issues:1Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:1Issues:1Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bluemonday

bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

burp-vulners-scanner

Vulnerability scanner based on vulners.com search API

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:PLSQLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

fuzzdb-1

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Hacking

hacking is a kind of spirit , will write code better !

Language:PythonStargazers:0Issues:0Issues:0

interview_python

关于Python的面试题

Language:ShellStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

MOSEC-2017

The third MOSEC mobile security technology summit 第三届 MOSEC 移动安全技术峰会参会分享

License:MITStargazers:0Issues:0Issues:0

MyBlog

记录和分享学习的旅程!

Language:PythonStargazers:0Issues:0Issues:0

node-echarts

Generate chart by echarts in nodejs.

Language:JavaScriptStargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PoC

PoC of CVE/Exploit

Language:PythonStargazers:0Issues:0Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

Stargazers:0Issues:0Issues:0

PyCmd

python+php+jsp WebShell(一句话木马)

Language:JavaStargazers:0Issues:0Issues:0

pyppeteer

Headless chrome/chromium automation library (unofficial port of puppeteer)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:0Issues:0