kenanat

kenanat

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

kenanat's repositories

PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-

PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python

Stargazers:0Issues:0Issues:0

SubDReporter

SubDReporter - Just For Fun.

Stargazers:0Issues:0Issues:0

htcap

htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.

License:GPL-2.0Stargazers:0Issues:0Issues:0

F-NAScan-PLUS

F-NAScan-PLUS 安服资产搜集

Stargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

License:MITStargazers:0Issues:0Issues:0

Struts2VulsTools

Struts2系列漏洞检查工具

Stargazers:0Issues:0Issues:0

airbug

Airbug(空气洞),收集漏洞poc用于安全产品

License:GPL-3.0Stargazers:0Issues:0Issues:0

hack-cs-tools

some tools for client side (C-S) penestration

License:MITStargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动安全扫描器)

License:GPL-2.0Stargazers:0Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

w9scan

Plug-in type web vulnerability scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

WebCrack

网站后台弱口令/万能密码批量检测工具

Stargazers:0Issues:0Issues:0

BaiLu-SED-Tool

白鹿社工字典生成器,灵活与易用兼顾。

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:1Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Python-Tools

Some tools written using python script

Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

Berserker

A list of useful payloads for Web Application Security and Pentest/CTF

Stargazers:0Issues:0Issues:0

TScan

TScan 提供了指纹识别、端口扫描、旁站信息、信息泄漏等功能,期许在最短的时间辅助安全人员在渗透前做好充分的信息搜集

Stargazers:0Issues:0Issues:0

DirBrute

多线程WEB目录爆破工具 [Multi-thread WEB directory blasting tool(with dics inside) ]

Stargazers:0Issues:0Issues:0

rebel-framework

Advanced and easy to use penetration testing framework

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Stargazers:0Issues:0Issues:0

XSpear

Powerfull XSS Scanning and Parameter analysis tool&gem

License:MITStargazers:0Issues:0Issues:0

dedecmscan

织梦全版本漏洞扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

saucerframe

python3批量poc检测工具

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Stargazers:0Issues:0Issues:0

Webug4.0-Docker

Docker版本的Webug4.0

Language:CSSStargazers:0Issues:0Issues:0