jiandandan

jiandandan

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

jiandandan's repositories

cowrie

Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-python-cn

Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

puppeteer

Headless Chrome Node API

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wpscan

WPScan is a free, for non-commercial use, black box WordPress Vulnerability Scanner written for security professionals and blog maintainers to test the security of their WordPress websites.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AutumnBox

图形化ADB工具箱

License:LGPL-3.0Stargazers:0Issues:0Issues:0

requests

Python HTTP Requests for Humans™ ✨🍰✨

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

invoke

Pythonic task management & command execution.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Penetration_Testing_POC

搜集有关渗透测试中的POC、脚本等小工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0