j5s's starred repositories

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:1443Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:4548Issues:0Issues:0

shadowsocksr-android

A ShadowsocksR client for Android

Stargazers:3462Issues:0Issues:0

CVE-2017-12617

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Language:PythonLicense:MITStargazers:383Issues:0Issues:0

vue-element-admin

:tada: A magical vue admin https://panjiachen.github.io/vue-element-admin

Language:VueLicense:MITStargazers:86914Issues:0Issues:0

wukong-agent

Web scan foundation framework

Language:PythonStargazers:160Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:3677Issues:0Issues:0

free-tech-ebooks-from-packtpub

A collection of free ebooks from Packt Publishing [Regularly Updated]

Stargazers:792Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4210Issues:0Issues:0

pySecurity

Python tutorials

Language:CSSLicense:MITStargazers:661Issues:0Issues:0

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:957Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:517Issues:0Issues:0

Security_list

Great security list for fun and profit

Stargazers:1694Issues:0Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of opensource scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:1Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:789Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:GPL-3.0Stargazers:1120Issues:0Issues:0

waf

使用Nginx+Lua实现的WAF(版本v1.0)

Language:LuaLicense:Apache-2.0Stargazers:1365Issues:0Issues:0

F-Scrack

F-Scrack is a single file bruteforcer supports multi-protocol

Stargazers:311Issues:0Issues:0

wivet

Web Input Vector Extractor Teaser

Language:PHPLicense:MITStargazers:128Issues:0Issues:0

whaweb

cms识别

Language:PythonStargazers:12Issues:0Issues:0

pholcus

Pholcus is a distributed high-concurrency crawler software written in pure golang

Language:GoLicense:Apache-2.0Stargazers:7549Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:639Issues:0Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:JavaScriptLicense:GPL-2.0Stargazers:1Issues:0Issues:0

czdap-tools

Tools for downloading zone data and authentication credentials from ICANN's CZDS application.

Language:PythonLicense:MITStargazers:123Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7690Issues:0Issues:0

PocHunter

一个适配器模块,用于调用市面上流行的PoC框架(Beebeeto/PocSuite/TangScan/KsPoc)下的PoC.

Language:PythonLicense:MITStargazers:95Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6519Issues:0Issues:0

openftp4

A list of all FTP servers in IPv4 that allow anonymous logins.

License:MITStargazers:650Issues:0Issues:0

exp

收集各种各样的exp

Language:PHPStargazers:8Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:1627Issues:0Issues:0