fengzhouc's starred repositories

csbruter

Cobalt Strike team server password brute force tool

Language:PythonStargazers:380Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3603Issues:0Issues:0

DNS_Transfer_Check

一个用来批量检测网站是否存在域传送漏洞的Python脚本

Language:PythonStargazers:62Issues:0Issues:0
Language:JavaStargazers:782Issues:0Issues:0
Language:JavaLicense:MITStargazers:3325Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

Language:CLicense:GPL-3.0Stargazers:1946Issues:0Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:4444Issues:0Issues:0

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

Stargazers:798Issues:0Issues:0

mitm-http-cache-poisoning

HTTP Cache Poisoning Demo

Language:JavaScriptStargazers:88Issues:0Issues:0

Chinese-Security-RSS

网络安全资讯的RSS订阅,网络安全博客的RSS订阅,网络安全公众号的RSS订阅

Stargazers:1326Issues:0Issues:0

SecurityRSS

网络安全相关的RSS订阅列表

Stargazers:376Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5109Issues:0Issues:0

LSpider

LSpider 一个为被动扫描器定制的前端爬虫

Language:PythonLicense:MITStargazers:342Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:5706Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2543Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11063Issues:0Issues:0

graphdoc

Static page generator for documenting GraphQL Schema

Language:TypeScriptLicense:MITStargazers:1551Issues:0Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:2941Issues:0Issues:0

ike-scan

The IKE Scanner

Language:CLicense:GPL-3.0Stargazers:357Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3204Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3129Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:2402Issues:0Issues:0

ClickHouse

ClickHouse® is a real-time analytics DBMS

Language:C++License:Apache-2.0Stargazers:35861Issues:0Issues:0

burp_data_collector

A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting

Language:JavaLicense:Apache-2.0Stargazers:89Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7289Issues:0Issues:0

BurpCollector

通过BurpSuite来构建自己的爆破字典,可以通过字典爆破来发现隐藏资产。

Language:PythonStargazers:488Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7544Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8017Issues:0Issues:0
Language:ShellStargazers:12639Issues:0Issues:0

new-pac

翻墙-科学上网、自由上网、免费科学上网、免费翻墙、油管youtube、fanqiang、VPN、一键翻墙浏览器,vps一键搭建翻墙服务器脚本/教程,免费shadowsocks/ss/ssr/v2ray/goflyway账号/节点,翻墙梯子,电脑、手机、iOS、安卓、windows、Mac、Linux、路由器翻墙、科学上网

Stargazers:53533Issues:0Issues:0