gaogaostone's repositories

cve-bin-tool

This tool scans for a number of common, vulnerable components (openssl, libpng, libxml2, expat and a few others) to let you know if your system includes common libraries with known vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwn-env-init

CTF PWN 做题环境一键搭建脚本

Stargazers:1Issues:0Issues:0

Ghostcat-CNVD-2020-10487

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

Stargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Stargazers:0Issues:0Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:0Issues:0Issues:0

IdentityServer4

OpenID Connect and OAuth 2.0 Framework for ASP.NET Core

License:Apache-2.0Stargazers:0Issues:0Issues:0

reverse-shell-cheatsheet

🙃 Reverse Shell Cheat Sheet 🙃

License:MITStargazers:0Issues:0Issues:0

rips-scanner

RIPS - A static source code analyser for vulnerabilities in PHP scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

checkmarx-plugin

This plugin adds an ability to perform automatic code scan by Checkmarx server and shows results summary and trend in Jenkins interface.

License:NOASSERTIONStargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Stargazers:0Issues:0Issues:0

solr_rce

Apache Solr RCE via Velocity template

Stargazers:0Issues:0Issues:0

JavaVulnerableLab

Vulnerable Java based Web Application

License:GPL-2.0Stargazers:0Issues:0Issues:0

AWD_CTF_Platform

一个简单的AWD训练平台

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Stargazers:0Issues:0Issues:0

awd-platform

platform for awd

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

License:MITStargazers:0Issues:0Issues:0

sonar-auth-github

GitHub Authentication for SonarQube

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

python-md5-collision

Python library to generate files with the same MD5

Stargazers:0Issues:0Issues:0

LightGBM

A fast, distributed, high performance gradient boosting (GBT, GBDT, GBRT, GBM or MART) framework based on decision tree algorithms, used for ranking, classification and many other machine learning tasks.

License:MITStargazers:0Issues:0Issues:0

sonar-auth-gitlab-plugin

Use GitLab OAuth login in SonarQube login page

License:LGPL-3.0Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RSA-ATTACK

RSA加密应用常见缺陷的原理与实践

Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

brook

Brook is a cross-platform(Linux/MacOS/Windows/Android/iOS) proxy/vpn software

License:GPL-3.0Stargazers:0Issues:0Issues:0

avet

AntiVirus Evasion Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0