r0cky's repositories

pocframe

pocframe是一个基于python3的开源批量POC检测框架,默认使用协程异步请求,支持多线程并发,支持多种指定目标方式,可用于批量POC检测,也可根据需要扩展功能。

Language:PythonStargazers:13Issues:2Issues:0
Language:CSSLicense:MITStargazers:1Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

r0ckysec.github.io

一个游走在安全界的菜鸡

Language:HTMLStargazers:1Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0

behinder_source

Behinder3.0 Beta4 源码(Decompile and Fixed)

Language:JavaStargazers:0Issues:0Issues:0

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrossC2-C2Profile

CrossC2通信协议API实现

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

go-security

GO安全开发自用封装库

Language:GoStargazers:0Issues:0Issues:0

ja-netfilter

A javaagent framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

saucerframe

python3批量poc检测工具

Stargazers:0Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(利用随机异或无限免杀D盾)

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0