j5s's starred repositories

vue-element-admin

:tada: A magical vue admin https://panjiachen.github.io/vue-element-admin

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

pholcus

Pholcus is a distributed high-concurrency crawler software written in pure golang

Language:GoLicense:Apache-2.0Stargazers:7566Issues:454Issues:90

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6522Issues:392Issues:441

shadowbroker

The Shadow Brokers "Lost In Translation" leak

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:3703Issues:213Issues:19

Security_list

Great security list for fun and profit

xsscrapy

XSS spider - 66/66 wavsep XSS detected

AngelSword

Python3编写的CMS漏洞检测框架

waf

使用Nginx+Lua实现的WAF(版本v1.0)

Language:LuaLicense:Apache-2.0Stargazers:1388Issues:79Issues:37

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:1150Issues:90Issues:25

BurpSuite

BurpSuite using the document and some extensions

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

free-tech-ebooks-from-packtpub

A collection of free ebooks from Packt Publishing [Regularly Updated]

Stargazers:792Issues:0Issues:0

pySecurity

Python tutorials

Language:CSSLicense:MITStargazers:666Issues:61Issues:1

openftp4

A list of all FTP servers in IPv4 that allow anonymous logins.

License:MITStargazers:648Issues:49Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:642Issues:36Issues:19

pocscan

Will to be a niubility scan-framework

CVE-2017-12617

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Language:PythonLicense:MITStargazers:390Issues:14Issues:4

F-Scrack

F-Scrack is a single file bruteforcer supports multi-protocol

wukong-agent

Web scan foundation framework

wivet

Web Input Vector Extractor Teaser

Language:PHPLicense:MITStargazers:128Issues:17Issues:11

czdap-tools

Tools for downloading zone data and authentication credentials from ICANN's CZDS application.

Language:PythonLicense:MITStargazers:124Issues:27Issues:11

PocHunter

一个适配器模块,用于调用市面上流行的PoC框架(Beebeeto/PocSuite/TangScan/KsPoc)下的PoC.

Language:PythonLicense:MITStargazers:95Issues:3Issues:2

whaweb

cms识别

Language:PythonStargazers:12Issues:1Issues:0

exp

收集各种各样的exp

Language:PHPStargazers:8Issues:2Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:JavaScriptLicense:GPL-2.0Stargazers:1Issues:1Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of opensource scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:1Issues:1Issues:0