qwechenri's repositories

burp-unauth-checker

burpsuite extension for check unauthorized vulnerability

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

captcha-killer

burp验证码识别接口调用插件

Language:JavaStargazers:1Issues:0Issues:0

Awesome--Frida-UI

this tool for beginner , and make easier to use this

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

burp-info-extractor

burpsuite extension for extract information from data

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe、disable ssl pinning

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0

ios-app-signer

This is an app for OS X that can (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device.

License:GPL-3.0Stargazers:0Issues:0Issues:0

jsEncrypter

一个用于加密传输爆破的Burp Suite插件

Language:JavaStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

Mind-Map

超详细的渗透测试思维导图

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

License:NOASSERTIONStargazers:0Issues:0Issues:0

Server

PanDownload的个人维护版本

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

siusiu

siusiu (suite-suite的谐音)一个用来管理suite 的suite,旨在将渗透测试工程师从各种安全工具的学习和使用中解脱出来,减少渗透测试工程师花在安装工具、记忆工具使用方法上的时间和精力。

License:MITStargazers:0Issues:0Issues:0

springcss-cve-2014-3625

spring mvc cve-2014-3625

Language:JavaStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0