fukai6's repositories

100-Days-Of-ML-Code

100-Days-Of-ML-Code中文版

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

dalfox

🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Enterprise-Security-Skill

用于记录企业安全规划,建设,运营,攻防的相关资源

License:GPL-3.0Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.

License:Apache-2.0Stargazers:0Issues:0Issues:0

InsectsAwake

Network Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

License:MITStargazers:0Issues:0Issues:0

MemShellDemo

memshell demo for java and php

Stargazers:0Issues:0Issues:0

Miscellaneous

百宝箱

Language:ShellStargazers:0Issues:1Issues:0

OpsManage

自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度

License:GPL-2.0Stargazers:0Issues:0Issues:0

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

License:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

POC-S

POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC

Stargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

pocs-collection

各种poc收集编写,主要改编为POC-T框架的poc,便于以后进行大型测试

Stargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Security_Codes

个人安全开发代码归档:包括但不限于渗透测试,资产收集,大规模漏洞扫描器,网络安全相关资料文档

Stargazers:0Issues:0Issues:0

SecurityPaper-web

Security Paper

License:NOASSERTIONStargazers:0Issues:0Issues:0

Sepia

一款集PoC批量验证和漏洞攻击的渗透测试工具

License:GPL-2.0Stargazers:0Issues:0Issues:0

steady

Analyses your Java and Python applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://eclipse.github.io/steady/

License:Apache-2.0Stargazers:0Issues:0Issues:0

stp

Simple Theorem Prover.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

thinkphp_rce_poc

thinkphp v5.x 远程代码执行漏洞 poc

Language:PythonStargazers:0Issues:0Issues:0

threat-model-cookbook

This project is about creating and publishing threat model examples.

License:NOASSERTIONStargazers:0Issues:0Issues:0

vulscan

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

License:MITStargazers:0Issues:0Issues:0

vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Stargazers:0Issues:0Issues:0