pysec's repositories

kunpeng

kunpeng是一个Golang编写的开源POC检测框架,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞扫描类的系统,比攻击者快一步发现风险漏洞。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

passionfruit

[WIP] Crappy iOS app analyzer

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RxTool

Android开发人员不得不收集的工具类集合 | 支付宝支付 | 微信支付(统一下单) | 微信分享 | Zip4j压缩(支持分卷压缩与加密) | 一键集成UCrop选择圆形头像 | 一键集成二维码和条形码的扫描与生成 | 常用Dialog | WebView的封装可播放视频 | 仿斗鱼滑动验证码 | Toast封装 | 震动 | GPS | Location定位 | 图片缩放 | Exif 图片添加地理位置信息(经纬度) | 蛛网等级 | 颜色选择器 | 编译运行一下说不定会找到惊喜

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vuls

Vulnerability scanner for Linux/FreeBSD, agentless, written in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fastnetmon

FastNetMon community - very fast DDoS analyzer with sflow/netflow/mirror support

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

dnstricker

A simple dns resolver of dns-record and web-record log server for pentesting

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

whitewidow

SQL Vulnerability Scanner

Language:RubyStargazers:0Issues:0Issues:0

speech_recognition

Speech recognition module for Python, supporting several engines and APIs, online and offline.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

tools

一些实用的python脚本

Language:PythonStargazers:0Issues:0Issues:0

fuzzdb-1

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of opensource scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:0Issues:0

poseidon

A search engine which can hold 100 trillion lines of log data.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

Stargazers:0Issues:0Issues:0

logtamper

python修改linux日志

Language:PythonStargazers:0Issues:0Issues:0

kivy

Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

Burp_Suite_Doc_zh_cn

这是基于Burp Suite官方文档翻译而来的中文版文档

Language:ShellStargazers:0Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonStargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:0Issues:0Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonStargazers:0Issues:0Issues:0