blackstarkk

blackstarkk

Geek Repo

Github PK Tool:Github PK Tool

blackstarkk's repositories

BurpSuite

BurpSuite using the document and some extensions

Stargazers:0Issues:0Issues:0

captcha-killer

burp验证码识别接口调用插件

Stargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

License:MITStargazers:0Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io

License:NOASSERTIONStargazers:0Issues:0Issues:0

etacsufbo

基于 AST 变换的简易 Javascript 反混淆辅助工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

firminator_backend

The first open source vulnerability scanner for firmwares

Language:PythonStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

HellRaiser

Vulnerability Scanner

Stargazers:0Issues:0Issues:0

invoke

Pythonic task management & command execution.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

License:GPL-2.0Stargazers:0Issues:0Issues:0

JSVerbalExpressions

JavaScript Regular expressions made easy

License:MITStargazers:0Issues:0Issues:0

malspider

Malspider is a web spidering framework that detects characteristics of web compromises.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Stargazers:0Issues:0Issues:0

pyinstaller

Freeze (package) Python programs into stand-alone executables

License:NOASSERTIONStargazers:0Issues:0Issues:0

pysonar2

PySonar2: an advanced semantic indexer for Python

License:Apache-2.0Stargazers:0Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

License:Apache-2.0Stargazers:0Issues:0Issues:0

requests

A simple, yet elegant HTTP library.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Scan-T

a new crawler based on python with more function including Network fingerprint search

Stargazers:0Issues:0Issues:0

Scumblr

Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results

License:Apache-2.0Stargazers:0Issues:0Issues:0

sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

License:GPL-3.0Stargazers:0Issues:0Issues:0

sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

Language:RubyStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices

License:AGPL-3.0Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Stargazers:0Issues:0Issues:0

wdb

An improbable web debugger through WebSockets

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0