Pagliacci's repositories

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:1Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-security-collection

1000+ Github Security Resource Collection Repos.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BruteXSS

BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Language:HTMLStargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar

Language:BatchfileStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

hackbar_crack

hackbar 之 Firefox 学习版

Stargazers:0Issues:0Issues:0

jsfuck

Write any JavaScript with 6 Characters: []()!+

License:WTFPLStargazers:0Issues:0Issues:0

LangNetworkTopology3

调用masscan对内网主机进行端口扫描,运行服务检测,部署网站等资产进行简单可视化整理

Stargazers:0Issues:0Issues:0

Osmographic-brain-mapping

渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

Stargazers:0Issues:0Issues:0

pentest

渗透测试用到的东东

Stargazers:0Issues:0Issues:0

Pentest_Dic

自己收集整理自用的字典

Stargazers:0Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

recode

php代码审计工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

redteam-tips

关于红队方面的学习资料

Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Language:GoStargazers:0Issues:0Issues:0

she

课程作业,根据目前法律数据不公开

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Language:ShellStargazers:0Issues:0Issues:0

WebAliveScan

根据端口快速扫描存活的WEB

Language:PythonStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-bypassed-human

过人 webshell 的生成工具

Language:PHPStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Z1-AggressorScripts

适用于Cobalt Strike的插件

Language:PowerShellStargazers:0Issues:0Issues:0