Na0z1buha0 (naozibuhao)

naozibuhao

Geek Repo

Github PK Tool:Github PK Tool

Na0z1buha0's repositories

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:1Issues:0Issues:0

Mind-Map-1

超详细的渗透测试思维导图

Stargazers:1Issues:0Issues:0

MysqlN

伪造一个Mysql服务端,使其迷惑攻击者躲避爆破攻击

Language:C#Stargazers:1Issues:0Issues:0

Yearning

Mysql web端sql审核平台

Language:VueLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

ant

实时上线的 XSS 盲打平台

Language:JavaScriptStargazers:0Issues:0Issues:0

BaiLu-SED-Tool

白鹿社工字典生成器,灵活与易用兼顾。

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CSharp-Tools

.NET C# Tools

Language:PowerShellStargazers:0Issues:0Issues:0

DictGenerate

使用Go语言编写的社工字典生成器(The social engineering dictionary generator written by Go)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Map-of-IT-Architects-Technical-Knowledge

IT架构师技术知识图谱

Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

MysqlT

伪造Myslq服务端,并利用Mysql逻辑漏洞来获取客户端的任意文件反击攻击者

Language:C#Stargazers:0Issues:0Issues:0

owasp-threat-dragon

An open source, online threat modelling tool from OWASP

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

rce-bug

新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节

Language:PythonStargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:0Issues:0

the-craft-of-selfteaching

One has no future if one couldn't teach themself.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

TP1

Linux Basics for Hackers

Stargazers:0Issues:0Issues:0

VulScan

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:0Issues:0Issues:0

WSPIH

Website Sensitive Personal Information Hunter 网站个人敏感信息文件扫描器

Language:PythonLicense:MITStargazers:0Issues:0Issues:0