l3m0n

l3m0n

Geek Repo

Company:Syclover

Home Page:www.cnblogs.com/iamstudy

Github PK Tool:Github PK Tool


Organizations
0Kee-Team
GitHubBounty
Symbo1

l3m0n's starred repositories

react-admin

A frontend Framework for building data-driven applications running on top of REST/GraphQL APIs, using TypeScript, React and Material Design

Language:TypeScriptLicense:MITStargazers:24366Issues:271Issues:4465

wails

Create beautiful applications using Go

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11424Issues:210Issues:639

dompdf

HTML to PDF converter for PHP

Language:PHPLicense:LGPL-2.1Stargazers:10349Issues:291Issues:2650

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:9257Issues:95Issues:42

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7154Issues:146Issues:779

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:4976Issues:140Issues:93

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3906Issues:88Issues:420

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

CVE-2021-4034

CVE-2021-4034 1day

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1914Issues:17Issues:36

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PHPLicense:GPL-3.0Stargazers:1637Issues:22Issues:31

Bash-web-server

A purely bash web server, no socat, netcat, etc...

Language:ShellLicense:MITStargazers:930Issues:11Issues:3

jar-analyzer-v1-gui

建议使用新版:https://github.com/jar-analyzer/jar-analyzer

Language:JavaLicense:Apache-2.0Stargazers:898Issues:10Issues:92

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

AheadLib-x86-x64

hijack dll Source Code Generator. support x86/x64

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:525Issues:12Issues:11

anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

firefly

Black box fuzzer for web applications

BeeScan-web

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC | Cyberspace Asset Detection, Network Mapping, Go Language, Distributed, Scanning, Asset Detection, Asset Mapping, Red Team, SRC

Language:CSSLicense:MITStargazers:378Issues:6Issues:10

masscan_to_nmap

基于masscan和nmap的快速端口扫描和指纹识别工具,优化版本(获取标题,页面长度,过滤防火墙)

AheadLib

Fake DLL Source Code Generator

CVE-2021-22205

Pocsuite3 For CVE-2021-22205

Language:PythonStargazers:88Issues:1Issues:0

X-WebScan

Vulcan2.0|分布式扫描器|漏洞扫描|指纹识别

exportstoc

Used to create wrappers and proxy libraries for Windows binaries.

License:GPL-3.0Stargazers:69Issues:4Issues:0