gvsall1

gvsall1

Geek Repo

Github PK Tool:Github PK Tool

gvsall1's starred repositories

xmlrpc-scan

golang tool to scan domains or single domains with know security issues against xmlrpc

Language:GoStargazers:60Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Language:GoLicense:GPL-3.0Stargazers:1472Issues:0Issues:0

Astra

Astra is a tool to find URLs and secrets inside a webpage/files

Language:PythonStargazers:207Issues:0Issues:0

CVE-Exploits

PoC exploits for software vulnerabilities

Language:CStargazers:675Issues:0Issues:0

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

Language:CLicense:Apache-2.0Stargazers:363Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9605Issues:0Issues:0

ApplicationScanner

An open source application scanning tool

Language:PythonLicense:GPL-3.0Stargazers:442Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3051Issues:0Issues:0

BBScan

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Language:PythonLicense:Apache-2.0Stargazers:2159Issues:0Issues:0

ds_store_exp

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Language:PythonStargazers:1492Issues:0Issues:0

CoreMailUploadRce

Coremail任意文件上传漏洞POC

Stargazers:156Issues:0Issues:0

PublicMonitors

对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险

Language:PythonStargazers:607Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Language:PythonStargazers:904Issues:0Issues:0

colly

Elegant Scraper and Crawler Framework for Golang

Language:GoLicense:Apache-2.0Stargazers:22894Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2127Issues:0Issues:0

m_troops

零零碎碎的工具

Language:GoLicense:MITStargazers:3Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

Garfield

An offensive attack framework for Distributed Layer of Modern Applications

Language:PythonLicense:NOASSERTIONStargazers:77Issues:0Issues:0

utf16encodetamper

Just a SQLMap tamper. Tries to bypass WAF protections by encoding SQLMap payloads as utf16.

Language:PythonStargazers:3Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

sqlmap_tamper

bypass waf

Language:PythonStargazers:24Issues:0Issues:0

wafpass

Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

Language:PythonLicense:MITStargazers:215Issues:0Issues:0

xwaf

Automatic bypass (brute force) waf

Language:PythonStargazers:964Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Language:PythonStargazers:508Issues:0Issues:0

CVE-2000-0649

Test for CVE-2000-0649, and return an IP address if vulnerable

Language:PythonStargazers:6Issues:0Issues:0

minicrawler

Multiplexing web client supporting HTTP/2 and WHATWG URL compliant parser written in C

Language:CLicense:NOASSERTIONStargazers:21Issues:0Issues:0

SimpleHTTPClient

Basic Linux HTTP client which can send and receive HTTP messages

Language:CStargazers:2Issues:0Issues:0

monsoon

Fast HTTP enumerator

Language:GoLicense:MITStargazers:454Issues:0Issues:0

neatsrc

Just for me, not for you.

Stargazers:11Issues:0Issues:0

GoGhost

High Performance, lightweight, portable Open Source tool for mass SMBGhost Scan

Language:GoStargazers:153Issues:0Issues:0