hanbufei's repositories

yscan

从vscan中孵化的又一个新轮子

License:GPL-3.0Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

xianzhi_sprider

爬取先知论坛的所有文章(带图片)

Stargazers:0Issues:0Issues:0

wings3

init

Language:PythonStargazers:2Issues:0Issues:0

SatanSword

红队综合渗透框架

Stargazers:0Issues:0Issues:0

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

php_bug_wiki

代码审计相关的一些知识

Stargazers:0Issues:0Issues:0

S9MF-php-webshell-bypass

为方便WAF入库的项目 | 分享PHP免杀大马 | 菜是原罪 | 多姿势(假的就一个)

License:MITStargazers:0Issues:0Issues:0

cmsprint

CMS和中间件指纹库

Stargazers:0Issues:0Issues:0

CNVD-C-2019-48814-or-CNNVD-201904-961

poc汇总 补充非默认上传路径

Language:PythonStargazers:0Issues:0Issues:0

Panda-Learning

学习强国 xuexiqiangguo 全网最好用学习强国助手:Panda_Learning 萌萌的熊猫帮你搞定学习强国

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

httpninja

HTTP.ninja

License:Apache-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

MS17-010-Python

MS17-010: Python and Meterpreter

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hack-requests

The hack-requests is an HTTP network library for hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

whistle

HTTP, HTTPS, WebSocket debugging proxy

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

shadowsocks

backup of https://github.com/shadowsocks/shadowsocks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0