hu-mou's repositories

python

python黑客与一些脚本

Language:PythonStargazers:1Issues:1Issues:0

Bug-Project-Framework

漏洞利用框架模块分享仓库

Language:PythonStargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner

CNVD-2020-10487/CVE-2020-1938,批量扫描工具

Language:PythonStargazers:0Issues:0Issues:0

django-mdeditor

Django-mdeditor is Markdown Editor plugin application for django base on Editor.md.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

joy

A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.

License:NOASSERTIONStargazers:0Issues:0Issues:0

K8CScan

K8Cscan 大型内网渗透自定义扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本

Language:C#Stargazers:0Issues:1Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kunpeng

kunpeng是一个Golang编写的开源POC检测框架,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞扫描类的系统,比攻击者快一步发现风险漏洞。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nsfocus-rsas-knowledge-base

绿盟科技漏洞扫描器(RSAS)漏洞库

Stargazers:0Issues:0Issues:0

opencanary_web

The web management platform of honeypot

Language:PythonStargazers:0Issues:1Issues:0

Paper

Web Security Technology & Vulnerability Analysis Whitepapers

Stargazers:0Issues:0Issues:0

Pentesting-Toolkit

Tools for pentesting, CTFs & wargames.

Stargazers:0Issues:0Issues:0

python_knowledge

包含基础篇、进阶篇、练习篇、爬虫篇、正则篇、Flask篇、Django篇。持续迭代中..

Stargazers:0Issues:0Issues:0

schemalex

Generate difference sql of two mysql schema

Language:GoLicense:MITStargazers:0Issues:1Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

secure-code-review-checklist

A starter secure code review checklist

Stargazers:0Issues:1Issues:0

seecode-audit

Distributed white box code scanning tool 🔥

License:GPL-3.0Stargazers:0Issues:0Issues:0

simdjson-go

Golang port of simdjson: parsing gigabytes of JSON per second

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

skf-flask

Security Knowledge Framework (SKF) Python Flask / Angular project

License:AGPL-3.0Stargazers:0Issues:0Issues:0

trivy

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

License:AGPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Vulnerability-analysis

Vulnerability-analysis Poc、python shell

Language:PythonStargazers:0Issues:1Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Stargazers:0Issues:0Issues:0

xadmin

Drop-in replacement of Django admin comes with lots of goodies, fully extensible with plugin support, pretty UI based on Twitter Bootstrap.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0