p0desta's repositories

AutoBypass403-BurpSuite

一个自动化bypass 403/auth的Burpsuite插件

Language:JavaLicense:MITStargazers:168Issues:3Issues:2

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:3Issues:0Issues:0

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Language:PythonStargazers:1Issues:0Issues:0

ApkAnalyser

一键提取安卓应用中可能存在的敏感信息。

Language:ShellStargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:0Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

pictures

图床使用

Language:JavaScriptStargazers:0Issues:0Issues:0

scan4all

Vulnerabilities scan;15000+POC漏洞扫描;18种应用密码爆破;7000+web指纹;146种协议90000+规则port扫描;fuzz、HW打点、bugbounty神器...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

scaninfo

fast scan for redtools

Language:GoStargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Language:JavaStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!高一美术生开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

suo5

A high performance http-socks tunnel

Language:GoLicense:MITStargazers:0Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UnicomTask

联通手机营业厅自动做任务、签到、领流量、领积分等。

License:MITStargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

mvn clean package -DskipTests

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysoserial-1

ysoserial for su18

Language:JavaStargazers:0Issues:0Issues:0