Floyd's repositories

ARL

ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:0Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language:JavaStargazers:0Issues:0Issues:0

CloudflareBypassForScraping

A cloudflare verification bypass script for webscraping

Language:PythonStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

csv-injection-payloads

🎯 CSV Injection Payloads

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21683-RCE

CVE-2024-21683 Confluence Post Auth RCE

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

cve_python

Latest CVEs with their Proof of Concept exploits.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dahuaExploitGUI

dahua综合漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0
Language:RustLicense:MITStargazers:0Issues:1Issues:0

directory-payload-list

🎯 Directory Payload List

License:MITStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

FlareSolverr

Proxy server to bypass Cloudflare protection

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hammal

docker-registry proxy run in cloudflare workers

Language:TypeScriptStargazers:0Issues:0Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

open-redirect-payload-list

🎯 Open Redirect Payload List

License:MITStargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SecretFinder

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SocialEngineeringDictionaryGenerator

社会工程学密码生成器,是一个利用个人信息生成密码的工具

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0

TextFilterFuzzer

TextFilterFuzzer For Directory Fuzzing - filter for (e.g, Not Found, 404, Not Accepted)

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0