c0r1's repositories

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:3Issues:0Issues:0

WebMap

WebMap - https://github.com/Rev3rseSecurity

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

explainshell

match command-line arguments to their help text

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

go-libvirt

Package libvirt provides a pure Go interface for interacting with Libvirt. Apache 2.0 Licensed.

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:1Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

lottip

Simple MySQL proxy for query logging with web GUI

Language:GoLicense:MITStargazers:1Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

parser

A MySQL Compatible SQL Parser

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

testify

A toolkit with common assertions and mocks that plays nicely with the standard library

Language:GoLicense:MITStargazers:1Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:1Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:1Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xiaolanben_h_sign

小蓝本(https://www.xiaolanben.com/) 爬虫的 h_sign 签名JSRPC实现。nodejs 补环境也实现了

Language:PythonStargazers:0Issues:0Issues:0

BlueShell

红蓝对抗跨平台远控工具

Language:GoStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

fapro

Fake Protocol Server

Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

top10webseclist

Top Ten Web Hacking Techniques List

Stargazers:0Issues:0Issues:0

Web-Application-Pentest-Checklist

This is one of the largest checklist available so far on the Internet.

Stargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0