lvir0's repositories

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件、汉化等相关教程,欢迎添砖加瓦

Language:BatchfileStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

disclose

bug-bounty-list

License:NOASSERTIONStargazers:0Issues:0Issues:0

domain_hunter

A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件

Language:JavaStargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

git-all-secrets

A tool to capture all the git secrets by leveraging multiple open source git searching tools

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gobuster

(目录、文件、dns发现工具)Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:1Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

navicat-keygen

A keygen for Navicat

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pyrobots

a tool that gets all paths at robots.txt and opens it in the browser.

Language:PythonStargazers:0Issues:0Issues:0

reCAPTCHA

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Language:JavaStargazers:0Issues:0Issues:0

retire.js

(检测js漏洞库)scanner etecting the use of JavaScript libraries with known vulnerabilities

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RobotsDisallowed

A curated list of the most common and most interesting robots.txt disallowed directories.

Language:ShellStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Security_Codes

安全开发代码归档:包括但不限于渗透测试,资产收集,大规模漏洞扫描器,网络安全相关资料文档与工具整理

Language:PythonStargazers:0Issues:0Issues:0

SwiftnessX

A cross-platform note-taking & target-tracking app for penetration testers.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.3

Language:PythonStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0