Diazrael's repositories

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Language:PythonStargazers:2Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Language:C#Stargazers:1Issues:0Issues:0

gitbook2pdf

Grab the contents of the gitbook document and convert it to pdf

Language:PythonStargazers:1Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

Stargazers:1Issues:0Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:0Issues:1Issues:0

Amass

In-depth DNS Enumeration and Network Mapping

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:VueStargazers:0Issues:0Issues:0

Burpy

A plugin that allows you execute python and get return to BurpSuite.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:C#Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2019-1040

CVE-2019-1040 with Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cve-2020-1472_Tool-collection

cve-2020-1472_Tool collection

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EasyWeb

为了构建一个简单的DevOps流程,实现的Web源码项目。

Language:GoStargazers:0Issues:1Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

fastjson-1.2.47-RCE

Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法

Language:JavaStargazers:0Issues:1Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Dubbo、Shiro、CAS、Tomcat、RMI等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaStargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonStargazers:0Issues:1Issues:0

PhishingInstall

发信平台自动化部署

Language:ShellStargazers:0Issues:0Issues:0

Shiro_exploit

Apache Shiro Java Analysis and Utilization of Deserialization Vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0

shiro_rce_exp

Shiro RCE (Padding Oracle Attack)

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:0Issues:1Issues:0

Stowaway

Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:0Issues:1Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:1Issues:0