huangzccn's starred repositories

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31758Issues:1093Issues:5214

fuzzywuzzy

Fuzzy String Matching in Python

Language:PythonLicense:GPL-2.0Stargazers:9206Issues:259Issues:187

operating-system

:beginner: Home Assistant Operating System

Language:PythonLicense:Apache-2.0Stargazers:4726Issues:140Issues:1671

spring-cloud-gateway

An API Gateway built on Spring Framework and Spring Boot providing routing and more.

Language:JavaLicense:Apache-2.0Stargazers:4490Issues:216Issues:2663

crawl4ai

🔥🕷️ Crawl4AI: Open-source LLM Friendly Web Crawler & Scrapper

Language:PythonLicense:Apache-2.0Stargazers:1849Issues:25Issues:60

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

WishFish

Powerful Tool For Grab Front Camera Snap Using A Link

Language:HTMLLicense:GPL-3.0Stargazers:1082Issues:90Issues:51

leaky-paths

A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:878Issues:11Issues:20

OpenDoor

OWASP WEB Directory Scanner

Language:PythonLicense:GPL-3.0Stargazers:866Issues:35Issues:50

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Cornucopia-LLaMA-Fin-Chinese

聚宝盆(Cornucopia): 中文金融系列开源可商用大模型,并提供一套高效轻量化的垂直领域LLM训练框架(Pretraining、SFT、RLHF、Quantize等)

Language:PythonLicense:Apache-2.0Stargazers:580Issues:5Issues:20

SourceLeakHacker

:bug: A multi threads web application source leak scanner

dirstalk

Modern alternative to dirbuster/dirb

Language:GoLicense:MITStargazers:371Issues:11Issues:28

Spring4Shell-POC

Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965

Scan-Spring-GO

针对SpringBoot的渗透工具,Spring漏洞利用工具

Hikvision-

Hikvision综合漏洞利用工具

OSSFileBrowse

存储桶遍历漏洞利用工具

SqliSniper

Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers

Language:PythonLicense:MITStargazers:239Issues:4Issues:1

EasyFish

参考Gophish框架,重构的轻量级钓鱼追踪工具

mssql-command-tool

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

Language:JinjaLicense:MITStargazers:157Issues:1Issues:0

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Pilot-Web

Pilot-Web:一款基于PythonFlask框架开发的前后端分离式渗透测试&漏洞挖掘Web靶场,内置WP与知识库的集成式教学靶场。

Language:HTMLLicense:GPL-3.0Stargazers:95Issues:3Issues:6

ShitReport

渗透测试报告生成工具

Language:PythonStargazers:87Issues:0Issues:0

ShiroEXP

Shiro漏洞利用工具

Language:JavaLicense:MITStargazers:53Issues:4Issues:2

SpringBootScan

扫描网站是否存在SpringBoot API信息泄漏或阿里云存储OSSKEY泄漏