bowman03's repositories

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

License:GPL-3.0Stargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

API-Explorer

API接口管理工具

Stargazers:0Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Stargazers:0Issues:0Issues:0

SiteScan

专注一站化解决渗透测试的信息收集任务,功能包括域名ip历史解析、nmap常见端口爆破、子域名信息收集、旁站信息收集、whois信息收集、网站架构分析、cms解析、备案信息收集、CDN信息解析、是否存在waf检测、后台寻找以及生成检测结果html报告表。

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CryptoTester

A utility for playing with cryptography, geared towards ransomware analysis.

Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CaptfEncoder

Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

License:MITStargazers:0Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言

Stargazers:0Issues:0Issues:0

Emergency

这是一款在发生应急响应事件时可以快速对Windows和Linux系统的证据链进行收集的工具

Stargazers:0Issues:0Issues:0

columbus

An advanced subdomain discovery service with fast, powerful and easy to use API and DNS history.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

License:GPL-3.0Stargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

DotGit

An extension for checking if .git is exposed in visited websites

License:GPL-3.0Stargazers:0Issues:0Issues:0

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

xurlfind3r

A CLI utility to find domain's known URLs from curated passive online sources.

License:MITStargazers:0Issues:0Issues:0

graphiql

GraphiQL & the GraphQL LSP Reference Ecosystem for building browser & IDE tools.

License:MITStargazers:0Issues:0Issues:0

graphql-voyager

🛰️ Represent any GraphQL API as an interactive graph

License:MITStargazers:0Issues:0Issues:0