青云's repositories

goby-masscan

goby的masscan扫描插件

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

ARL-plus-docker

基于ARL-V2.6.2修改后的版本

Language:ShellStargazers:0Issues:0Issues:0

DataRoom

🔥基于SpringBoot、MyBatisPlus、ElementUI、G2Plot、Echarts等技术栈的大屏设计器,具备目录管理、DashBoard设计、预览能力,支持MySQL、Oracle、PostgreSQL、JSON等数据集接入,对于复杂数据处理还可以使用Groovy脚本数据集,使用简单,完全免费,代码开源。

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

docker_image_pusher

使用Github Action将国外的Docker镜像转存到阿里云私有仓库,供国内服务器使用,免费易用

License:Apache-2.0Stargazers:0Issues:0Issues:0

FindAll

一款自动化分析网络安全应急响应工具

Stargazers:0Issues:0Issues:0

Finger

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

Language:PythonStargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Language:GoLicense:MITStargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Libra

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

Language:PythonStargazers:0Issues:0Issues:0

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

Language:JavaStargazers:0Issues:0Issues:0

Masscan2Httpx2Nuclei-Xray

masscan全端口扫描==>httpx探测WEB服务==>nuclei&xray漏洞扫描

Language:PythonStargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

pocassist

pocassist是一款全新的开源漏洞测试框架,无需代码知识也可实现对poc的在线编辑、管理、测试。 使用之前请先阅读文档。

Language:PLpgSQLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework f

License:GPL-3.0Stargazers:0Issues:0Issues:0

Scan

ScopeSentry工具扫描端源码

Language:GoStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sec-wiki

ApacheCN 安全知识库

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

selefra

The open-source policy-as-code software that provides analysis for Multi-Cloud and SaaS environments, you can get insight with natural language (powered by OpenAI).

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

sendMail

批量发送钓鱼邮箱

Language:JavaStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

Viper

metasploit-framework 图形界面 / 图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

VulWiki

VulWiki

Stargazers:0Issues:0Issues:0

wangkangRCE

奇安信 NS-NGFW 网康防火墙前台RCE

Language:PythonStargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0

website-monitor

网站监测平台。支持分布式监控与测试web项目,拥有接口测试,压力测试,渗透测试,请求调试功能,内置dns查询,证书查询,Whois查询,Ping,扫描等工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Xerror

fully automated pentesting tool

Language:CSSStargazers:0Issues:0Issues:0