Ritt3r's repositories

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:0Issues:1Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:1Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CaptfEncoder

CaptfEncoder是一款可扩展跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、非对称加密、特殊编码、杂项等工具,并聚合各类在线工具。

Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2019-11510

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:1Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project

License:GPL-3.0Stargazers:0Issues:0Issues:0

lede

Lean's OpenWrt source

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Moeditor

(discontinued) Your all-purpose markdown editor.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

trojan

An unidentifiable mechanism that helps you bypass GFW.

License:GPL-3.0Stargazers:0Issues:0Issues:0

V2Ray-WebSocket-TLS-Web-setup-script

v2ray ws tls 1.3 web nginx 搭建脚本

Language:ShellStargazers:0Issues:1Issues:0

V2Ray_ws-tls_bash_onekey

V2Ray Nginx+vmess+ws+tls/ http2 over tls 一键安装脚本

License:MITStargazers:0Issues:0Issues:0

v2rayDocker

一键v2ray ws + tls 方便就完事了

Stargazers:0Issues:0Issues:0

V2rayU

V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等

Language:SwiftLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:0Issues:0Issues:0