LwzSoviet's starred repositories

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

License:NOASSERTIONStargazers:269506Issues:4220Issues:0

gitignore

A collection of useful .gitignore templates

License:CC0-1.0Stargazers:159854Issues:3368Issues:0

955.WLB

955 不加班的公司名单 - 工作 955,work–life balance (工作与生活的平衡)

XX-Net

A proxy tool to bypass GFW.

wepy

小程序组件化开发框架

Language:JavaScriptLicense:NOASSERTIONStargazers:22489Issues:726Issues:2149

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16765Issues:573Issues:1469

qinglong

支持 Python3、JavaScript、Shell、Typescript 的定时任务管理平台(Timed task management platform supporting Python3, JavaScript, Shell, Typescript)

Language:TypeScriptLicense:Apache-2.0Stargazers:15164Issues:123Issues:2089

pyecharts

🎨 Python Echarts Plotting Library

Language:PythonLicense:MITStargazers:14673Issues:378Issues:1887

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12008Issues:619Issues:488

jinja

A very fast and expressive template engine.

Language:PythonLicense:BSD-3-ClauseStargazers:10119Issues:254Issues:1018

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:10000Issues:180Issues:5436

bottle

bottle.py is a fast and simple micro-framework for python web-applications.

Language:PythonLicense:MITStargazers:8342Issues:313Issues:835

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

m3u8-downloader

m3u8 视频在线提取工具

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4703Issues:89Issues:77

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2721Issues:31Issues:86

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2085Issues:87Issues:23

APIKit

Type-safe networking abstraction layer that associates request type with response type.

Language:SwiftLicense:MITStargazers:1990Issues:59Issues:79

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:1808Issues:20Issues:61

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:1741Issues:32Issues:17

944.Life

996.ICU 的反向 repo: 944 工作制 - 工作 944,生活为先

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

NoXss

Faster xss scanner,support reflected-xss and dom-xss

Language:PythonLicense:MITStargazers:442Issues:5Issues:8

PyExZ3

Python Exploration with Z3

Language:HTMLLicense:NOASSERTIONStargazers:321Issues:25Issues:12

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:42Issues:3Issues:0

finale

finale is a tool for python code security audit

Language:HTMLLicense:MITStargazers:2Issues:2Issues:0