fumengze's repositories

chrom_brute

使用selenium驱动chrom浏览器的暴力破解工具

Language:PythonStargazers:6Issues:0Issues:0

Acunetix12-Scan-xray

调用AWVS的接口实现任务添加、删除。使用AWVS的爬虫转发浏览至XRAY中。

Language:PythonStargazers:2Issues:1Issues:0

Seebug_Crawl

seebug爬虫

Language:PythonStargazers:2Issues:0Issues:0

GoogleCSAgent_cdf

CSAgent 与 GoogleAuth 的缝合体,cobalt strike4.4版本的破解+otp动态口令的agent

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

0day-1

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:0Issues:0

afrog

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 - A tool for finding vulnerabilities

Language:GoLicense:MITStargazers:0Issues:0Issues:0

aiqicha_search

爱企查爬虫,由于爱企查更新了反爬措施,不能再爬取数据了,把代码分享下

Language:PythonStargazers:0Issues:1Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Stargazers:0Issues:0Issues:0

boy-hack

boy-hack

Stargazers:0Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0

chinaz_domain

站长之家同IP网站查询脚本

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Stargazers:0Issues:0Issues:0

CVE-2021-26855

CVE-2021-26855 exp

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,分布式爬虫,爬虫项目实战实例等

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NamedPipePTH

Pass the Hash to a named pipe for token Impersonation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

releaseBehinderShell

卸载冰蝎内存马

Language:JavaStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

VulDB_Spider

vulnerability database spider 爬取NVD、CNVD、CNNVD等漏洞数据库

Stargazers:0Issues:0Issues:0

vulnerability-lab

漏洞研究☞OA/中间件/框架/路由器

Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0

WebToolsCollections

About The Project https://sumsec.me/2022/Hack-Tools2Web.html

License:Apache-2.0Stargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

License:Apache-2.0Stargazers:0Issues:0Issues:0