loseyourself1's starred repositories

proxy_pool

Python ProxyPool for web spider

Language:PythonLicense:MITStargazers:20853Issues:0Issues:0

haipproxy

:sparkling_heart: High available distributed ip proxy pool, powerd by Scrapy and Redis

Language:PythonLicense:MITStargazers:5417Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4027Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Language:GoStargazers:176Issues:0Issues:0

php_filter_chains_oracle_exploit

A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

Language:PythonLicense:NOASSERTIONStargazers:190Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:44989Issues:0Issues:0

BUUWEB

截止于2021年10月30日的web题目整合

Stargazers:25Issues:0Issues:0

Sa-Token

一个轻量级 Java 权限认证框架,让鉴权变得简单、优雅!—— 登录认证、权限认证、分布式Session会话、微服务网关鉴权、单点登录、OAuth2.0

Language:JavaLicense:Apache-2.0Stargazers:15814Issues:0Issues:0

rsa_sign2n

Deriving RSA public keys from message-signature pairs

Language:PythonLicense:GPL-3.0Stargazers:224Issues:0Issues:0

jwt-editor

A Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:Apache-2.0Stargazers:15Issues:0Issues:0

jwt-editor

A Burp Suite extension and standalone application for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.

Language:JavaLicense:NOASSERTIONStargazers:33Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5146Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:2339Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6302Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1180Issues:0Issues:0

GameSentry

一款提高安全测试效率的工具

Language:JavaScriptLicense:Apache-2.0Stargazers:404Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4992Issues:0Issues:0

sqlmap-gui

基于官版本 SQLMAP 进行人工汉化,并提供GUI界面及多个自动化脚本

Language:PythonLicense:Apache-2.0Stargazers:184Issues:0Issues:0

flask-session-cookie-manager

:cookie: Flask Session Cookie Decoder/Encoder

Language:PythonLicense:MITStargazers:591Issues:0Issues:0

QAnything

Question and Answer based on Anything.

Language:PythonLicense:Apache-2.0Stargazers:10540Issues:0Issues:0

CTF-Training

收集各大比赛的题目和Writeup

Language:PythonStargazers:400Issues:0Issues:0

cnseay

Seay源代码审计系统

Stargazers:642Issues:0Issues:0

BJDCTF2020_January

A CTF freshman competition organized by Hangzhou Normal University, Jiangsu University of Science and Technology, and Jiangsu University

Language:PHPStargazers:90Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:4977Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4682Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1569Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:3627Issues:0Issues:0

wks

百度文库爬虫 Baidu Wenku Spider 百度文库下载器

Language:PythonLicense:GPL-3.0Stargazers:193Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:1960Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3012Issues:0Issues:0