ifofor

ifofor

Geek Repo

Github PK Tool:Github PK Tool

ifofor's starred repositories

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:8034Issues:0Issues:0

go-portScan

High-performance port scanner. 高性能端口扫描器. syn scanner

Language:GoLicense:Apache-2.0Stargazers:273Issues:0Issues:0

nps

基于NPS 0.29.10 版本二开而来,NPS接力项目。公益云NPS:https://natnps.com

Language:GoLicense:GPL-3.0Stargazers:2006Issues:0Issues:0

my-tv

我的电视 电视直播软件,安装即可使用

Language:CStargazers:29568Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:769Issues:0Issues:0

prismx

:: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具

Language:TypeScriptStargazers:474Issues:0Issues:0

Python-OpenCV-Gesture-Recognition-System

Python&Opencv手势识别系统(完整源码&自定义UI操作界面&视频教程)

Language:PythonStargazers:14Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:1042Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

Language:PythonLicense:GPL-3.0Stargazers:726Issues:0Issues:0

x-ui

支持多协议多用户的 xray 面板

Language:JavaScriptLicense:GPL-3.0Stargazers:16096Issues:0Issues:0

YesPlayMusic

高颜值的第三方网易云播放器,支持 Windows / macOS / Linux :electron:

Language:VueLicense:MITStargazers:28921Issues:0Issues:0

WSLHostPatcher

Dynamic patch WSL2 to listen port on any interface.

Language:C++License:MITStargazers:706Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:796Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4789Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8964Issues:0Issues:0

fofax

FOFAX是一个基于fofa.info的API命令行查询工具

Language:GoLicense:GPL-3.0Stargazers:720Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3428Issues:0Issues:0

HVVExploitApply

遵守规章制度关闭项目-使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。

Stargazers:338Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:1594Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7368Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:10053Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3354Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6500Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8176Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:HTMLStargazers:1494Issues:0Issues:0