原来是老王 (laowang1026)

laowang1026

Geek Repo

Location:上海

Github PK Tool:Github PK Tool

原来是老王's repositories

Stargazers:0Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Stargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:0Issues:0Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

dora

Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

License:MITStargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

FinalShellDecodePass

FinalShellDecodePass 加密解密

Stargazers:0Issues:0Issues:0

flink

Apache Flink

License:Apache-2.0Stargazers:0Issues:0Issues:0

go-find

A useful file search tool

Stargazers:0Issues:0Issues:0

HackingKubernetes

This repository contain any information that can be used to hack Kubernetes

Stargazers:0Issues:0Issues:0

interactsh-collaborator

Burpsuite plugin for Interact.sh

Stargazers:0Issues:0Issues:0

JDBC-Attack

JDBC Connection URL Attack

Stargazers:0Issues:0Issues:0

jolokia-exploitation-toolkit

jolokia-exploitation-toolkit

Stargazers:0Issues:0Issues:0

jsForward

解决web及移动端H5数据加密Burp调试问题

Stargazers:0Issues:0Issues:0

k0otkit

k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Stargazers:0Issues:0Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。

Stargazers:0Issues:0Issues:0

PentestNote

一些渗透姿势记录

Stargazers:0Issues:0Issues:0

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Stargazers:0Issues:0Issues:0

RelayX

NTLM relay test.

Stargazers:0Issues:0Issues:0

SharpADUserIP

提取DC日志,快速获取域用户对应IP地址

Stargazers:0Issues:0Issues:0

TProxer

A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

License:MITStargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

License:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0

Webpackfind

Webpack自动化信息收集

Language:PythonStargazers:0Issues:0Issues:0

yakit

yak gRPC Client GUI - 集成化单兵工具平台

License:AGPL-3.0Stargazers:0Issues:0Issues:0

zipcreater

ZipCreater主要应用于跨目录的文件上传漏洞的利用,它能够快速进行压缩包生成。

License:MITStargazers:0Issues:0Issues:0