cnwpdb's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

adminset

自动化运维平台:CMDB、CD、DevOps、资产管理、任务编排、持续交付、系统监控、运维管理、配置管理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ALB

攻击日志分析工具

Language:PythonStargazers:0Issues:1Issues:0

angular-requirejs-express-seed

angular-requirejs-express-seed

Language:JavaScriptStargazers:0Issues:1Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:0Issues:0Issues:0

CC-attack

Use Socks4/5 proxy to make a multithreading Http-flood/Https-flood attack.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CoinTDA

一款个人虚拟货币交易信息记录软件。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-3129

Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)

Language:PHPStargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

EvilOSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

evmink

EVM链 通用批量打铭文

Stargazers:0Issues:0Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

ipdatabase

IP geolocation binary tree search

Language:JavaStargazers:0Issues:1Issues:0

manjusaka

牛屎花 一款C2远控

Language:RustStargazers:0Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Phishing-Detection

Phishing Webpage;Isolation Forest;XGBoost;Random Forest

Language:PythonStargazers:0Issues:1Issues:0

phpggc

a php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework

Language:PHPStargazers:0Issues:1Issues:0

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

Language:CStargazers:0Issues:1Issues:0

thinkphp

thinkphp代码审计项目

Stargazers:0Issues:0Issues:0

tiktokpy

Tool for automated TikTok interactions

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

tinyfilemanager

Web based File Manager in single PHP file, Manage your files efficiently and easily with Tiny File Manager

License:GPL-3.0Stargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

web-log-parser

web日志分析工具

Language:PythonStargazers:0Issues:1Issues:0

WebMonitor

实时监控网页变化,并发送通知

Language:PythonStargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(利用随机异或无限免杀D盾)

Language:PythonStargazers:0Issues:1Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Stargazers:0Issues:0Issues:0

x-proxy

honeypot proxy

Language:GoStargazers:0Issues:0Issues:0

zabbix-monitor

monitor system based on zabbix API pyzaabix grafana

Language:VueStargazers:0Issues:0Issues:0