givemefivw's starred repositories

iptvnator

:tv: Cross-platform IPTV player application with multiple features, such as support of m3u and m3u8 playlists, favorites, TV guide, TV archive/catchup and more.

Language:TypeScriptLicense:MITStargazers:1945Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:5516Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:2221Issues:0Issues:0

ChatTTS

ChatTTS is a generative speech model for daily dialogue.

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:23153Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5369Issues:0Issues:0
Stargazers:145Issues:0Issues:0

ApiFuzzDictionary

红队API接口Fuzz字典,WEB安全,渗透测试,API,字典

Language:PythonStargazers:30Issues:0Issues:0

BBScan

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Language:PythonLicense:Apache-2.0Stargazers:2100Issues:0Issues:0

SqliSniper

Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers

Language:PythonLicense:MITStargazers:226Issues:0Issues:0

ShiroEXP

Shiro漏洞利用工具

Language:JavaLicense:MITStargazers:30Issues:0Issues:0

AppScan

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

Language:JavaScriptLicense:Apache-2.0Stargazers:784Issues:0Issues:0

urlgrab

A golang utility to spider through a website searching for additional links.

Language:GoStargazers:326Issues:0Issues:0

info_scan

自动化漏洞扫描系统,包括IP基础信息探测模块(位置、属性、操作系统、端口、绑定的域名、公司名称、公司位置信息、网站标题、CDN信息、绑定网站指纹、子域名),漏洞扫描模块,(weblogic、struts2、nuclei、xray、rad、目录扫描、js链接扫描、端口扫描、调用威胁情报抓取历史绑定url、网站指纹、信息泄露、vulmap、afrog、fscan、ceye、shiro),单个扫描模块报告支持预览,全部报告支持汇总并一键下载。

Language:PythonStargazers:41Issues:0Issues:0

jsEncrypter

一个用于前端加密Fuzz的Burp Suite插件

Language:JavaStargazers:969Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:601Issues:0Issues:0

BatchJarSource

批量反编译jar包辅助工具,用于代码安全审计。请勿用于非法用途

Language:GoStargazers:1Issues:0Issues:0

domscan

Simple tool to scan a website for (DOM-based) XSS vulnerabilities and Open Redirects.

Language:JavaScriptStargazers:165Issues:0Issues:0

JScanner

JScanner一款递归式网站路径检测工具

Language:PythonStargazers:64Issues:0Issues:0

shiro_check

批量对存在Shiro框架的目标爆破Key

Language:GoStargazers:61Issues:0Issues:0

VscanPlus

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect website security vulnerabilities.

Language:GoLicense:BSD-3-ClauseStargazers:138Issues:0Issues:0

ARL-Finger-ADD-Pro

批量导入ARL 2.6.1最新版本指纹,支持指纹去重

Stargazers:20Issues:0Issues:0

findom-xss

A fast DOM based XSS vulnerability scanner with simplicity.

Language:ShellLicense:Apache-2.0Stargazers:718Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5804Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4381Issues:0Issues:0

accesskey_tools

阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,accesskey利用工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute

Language:PythonStargazers:451Issues:0Issues:0

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

Stargazers:465Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2778Issues:0Issues:0

BewlyBewly

Improve your Bilibili homepage by redesigning it, adding more features, and personalizing it to match your preferences. (English | 简体中文 | 正體中文 | 廣東話)

Language:VueLicense:MITStargazers:3364Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:465Issues:0Issues:0