kenuosec

kenuosec

Geek Repo

Github PK Tool:Github PK Tool

kenuosec's repositories

Awesome-POC

一个各类漏洞POC知识库

Stargazers:1Issues:0Issues:0

AsamF

AsamF是一款集成多个网络资产测绘平台的搜索工具

Stargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AutoDomain

自动提取主域名/IP,并调用fofa、quake、hunter等网络资产测绘系统搜集子域名,可配合指纹扫描工具达到快速资产整理

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bap

Binary Analysis Platform

Language:OCamlLicense:MITStargazers:0Issues:0Issues:0

BeeScan-web

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC | Cyberspace Asset Detection, Network Mapping, Go Language, Distributed, Scanning, Asset Detection, Asset Mapping, Red Team, SRC

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

Biu

网络资产发现、漏洞扫描

Stargazers:0Issues:0Issues:0

Cypher-Rat-Source-Code

Cypher Rat Full Version - Advanced Android Remote Tool 2022

License:MITStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).

License:GPL-3.0Stargazers:0Issues:0Issues:0

defvul

DSO-Lab 漏洞研究成果整理

Stargazers:0Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

License:GPL-3.0Stargazers:0Issues:0Issues:0

Do1ng

Do1ng 个人维护的安全知识框架, 包括但不限于 Web安全、扫描工具、漏洞赏金相关资源

Stargazers:0Issues:0Issues:0

DogCs4.4

4.4修改版

Stargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

iMonitorSDK

系统监控开发套件(sysmon、promon、edr、终端安全、主机安全、零信任、上网行为管理)

Language:C++Stargazers:0Issues:0Issues:0

Meppo

漏洞检测框架 Meppo | By WingsSec

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mib2-toolbox

The ultimate MIB2-HIGH toolbox.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Mikrotik-auto-update-upgrade

Script for MikroTik for automate update and upgrade with notification to Telegram

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

nali

一个查询IP地理信息和CDN服务提供商的离线终端工具.An offline tool for querying IP geographic information and CDN provider.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nps-bypass

nps身份绕过漏洞

Language:PythonStargazers:0Issues:0Issues:0

PancakeswapFrontRunBotV3

PancakeSwap | FrontRunBot | 夹子机器人

Stargazers:0Issues:0Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

scan4all

基于优化后的vscan,继续走更多集成、自动化功能,集成subfinder(子域名爆破)、naabu(集成nmap,端口扫描、服务识别)、httpx(web扫描)、nuclei(漏洞扫描)、kscan 11种弱口令检测...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Serverless_PortScan

利用云函数实现端口扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

super-xray

Web漏洞扫描工具XRAY的GUI启动器 (Web Vulnerability Scanner GUI Starter)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vditor

♏ 一款浏览器端的 Markdown 编辑器,支持所见即所得(富文本)、即时渲染(类似 Typora)和分屏预览模式。An In-browser Markdown editor, support WYSIWYG (Rich Text), Instant Rendering (Typora-like) and Split View modes.

License:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Language:HTMLStargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0