haibara3839's repositories

LandrayExploit

蓝凌OA漏洞利用工具

Language:JavaStargazers:53Issues:2Issues:0
Language:PythonStargazers:16Issues:3Issues:0

w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

Language:CSSLicense:GPL-3.0Stargazers:2Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

7kbscan-RDP-Sniper

一款有图形界面的RDP(3389)口令检测工具

Stargazers:0Issues:2Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:1Issues:0

bugscan

w8ay专属扫描器

Language:PythonStargazers:0Issues:1Issues:0

CISCN_2019_final_pmarkdown

国赛决赛web11 pmarkdown(垃圾题目,师傅们见笑了

Language:CStargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonStargazers:0Issues:1Issues:0

ctf-wscan

为ctf而生的web扫描器

Language:PythonStargazers:0Issues:1Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

dnsbrute

a fast domain brute tool

Language:GoStargazers:0Issues:1Issues:0

domainbrute

A basic python subdomain Domain finding tool

Language:PythonStargazers:0Issues:2Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

id-number-util

使用Python随机生成身份证号码及校验,识别,扫描

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

LimeSurvey

The most popular FOSS online survey tool on the web.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

penetration

this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

Language:PythonStargazers:0Issues:2Issues:0

pochubs

PocHubs是为了整合网上知名开源框架的漏洞详细和POC

Stargazers:0Issues:1Issues:0

pystinger

bypass firewall by webshell 一款使用webshell进行流量转发的出网工具

Language:PythonStargazers:0Issues:1Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0

SQLInjectionWiki

一个专注于聚合和记录各种SQL注入方法的wiki

Language:JavaScriptStargazers:0Issues:0Issues:0

vulntarget

vulntarget靶场系列

Stargazers:0Issues:1Issues:0