Na0z1buha0 (naozibuhao)

naozibuhao

Geek Repo

Github PK Tool:Github PK Tool

Na0z1buha0's repositories

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:1Issues:0Issues:0

WeChatRobot

PC版微信机器人

Language:C++Stargazers:1Issues:0Issues:0

-

白帽子讲Web安全

Stargazers:0Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:0Issues:0Issues:0

BurpFakeIP

一个用于伪造ip地址进行爆破的Burp Suite插件

Language:PythonStargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

License:MITStargazers:0Issues:0Issues:0

cat

CAT 作为服务端项目基础组件,提供了 Java, C/C++, Node.js, Python, Go 等多语言客户端,已经在美团点评的基础架构中间件框架(MVC框架,RPC框架,数据库框架,缓存框架等,消息队列,配置系统等)深度集成,为美团点评各业务线提供系统丰富的性能指标、健康状况、实时告警等。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Chinese-translation-ATT-CK-framework

ATT&CK 框架图中文翻译版 原为安恒奖品,自我二次翻译,修改了一些小的翻译错误问题,自我保存即可

Stargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzdb-1

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

Intensio-Obfuscator

Obfuscate a python code 2.x and 3.x

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

K8CScan

大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本

Language:C#Stargazers:0Issues:0Issues:0

KeywordHunter

A Burp-Extension can hunt some keywords that might leak sensitive information.

Language:JavaStargazers:0Issues:0Issues:0

Langzi_SRC_Safe_Cruise

LANGZI_SRC_安全巡航 是一款集成漏扫,验证,资产监控,自动复现并且生成结果表报的工具,实现初衷是为了帮助白帽子在SRC中节约时间成本的自动化工具。

Language:PythonStargazers:0Issues:0Issues:0

Luyten

An Open Source Java Decompiler Gui for Procyon

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nebula

"星云"业务风控系统,主工程

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pub

Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rest-client

A tool for automated testing REST API, generating exquisite testing report and REST API documentation.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RGPerson

RGPerson - 随机身份生成脚本

Language:PythonStargazers:0Issues:0Issues:0

scapy

Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ssh-audit

SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WeblogicScanMulti

WeblogicScan的多线程扫描器,感谢https://github.com/rabbitmask/WeblogicScan

Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0