grow520's repositories

API-Explorer

微信API接口管理工具

Language:PythonStargazers:0Issues:0Issues:0

apk2url

An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompilingapk安卓android渗透测试

License:MITStargazers:0Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.apk安卓android渗透测试

License:MITStargazers:0Issues:0Issues:0

badsecrets

A library for detecting known secrets across many web frameworks net iis ViewState反序列化

License:GPL-3.0Stargazers:0Issues:0Issues:0

burp-awesome-tls

Fixes Burp Suite's poor TLS stack. Bypass WAF, spoof any browser.burp去特征插件

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpFingerPrint

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Language:JavaStargazers:0Issues:0Issues:0

Deep-Live-Cam

real time face swap and one-click video deepfake with only a single image ai人工换脸

License:AGPL-3.0Stargazers:0Issues:0Issues:0

dicttools

社工密码字典生成工具

Stargazers:0Issues:0Issues:0

EZ

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go爆破数据提交的参数

License:MITStargazers:0Issues:0Issues:0

Findomain

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.子域名扫描

License:GPL-3.0Stargazers:0Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:0Issues:0Issues:0

IHxExec

Process injection alternative进程注入替换工具

Stargazers:0Issues:0Issues:0

Jie

Jie 是一款专为 Web 应用程序精心打造的综合安全评估和开发工具。 其强大的功能套件包括漏洞扫描、信息收集和利用,使其成为安全专业人员和渗透测试人员不可或缺的工具包。可被动扫描

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MDUT-Extend-Release

MDUT-Extend(扩展版本)发布仓库

Stargazers:0Issues:0Issues:0

nacos-poc

听说是nacos 0day 7月15日

Stargazers:0Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Stargazers:0Issues:0Issues:0

nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

License:CC0-1.0Stargazers:0Issues:0Issues:0

ObserverWard

侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool

Language:RustLicense:MITStargazers:0Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.应急逆向工具

License:LGPL-2.1Stargazers:0Issues:0Issues:0

OSSFileBrowse

OSS存储桶遍历漏洞利用工具

Stargazers:0Issues:0Issues:0

P1finger

P1finger - 红队行动下的重点资产指纹识别工具

Stargazers:0Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI 好用的pe汇编逆向工具

License:GPL-2.0Stargazers:0Issues:0Issues:0

picker

信息安全新闻poc等热点

License:GPL-3.0Stargazers:0Issues:0Issues:0

POC_Collect

(持续更新)本项目为存储团队Bot小K每日监测到的最新POC,EXP,以及自己平时总结的POC,为了方便渗透测试过程中,漏洞查询,脱网环境的渗透测试。

Stargazers:0Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Stargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements免杀shellcode

License:MITStargazers:0Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html

Stargazers:0Issues:0Issues:0

Struts2VulsScanTools

Struts2全版本漏洞检测工具 by:ABC_123

Stargazers:0Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。弱口令扫描、弱口令生成等

Stargazers:0Issues:0Issues:0