sectest's starred repositories

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Language:GoLicense:MITStargazers:1085Issues:0Issues:0

frp

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Language:GoStargazers:58Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Language:JavaStargazers:1113Issues:0Issues:0

dahuaExploitGUI

dahua综合漏洞利用工具

Language:JavaStargazers:166Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Language:ShellStargazers:1181Issues:0Issues:0

PentesterSpecialDict

渗透测试工作中经常使用的字典集合

Language:PHPStargazers:1521Issues:0Issues:0

nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Language:PythonLicense:CC0-1.0Stargazers:385Issues:0Issues:0

God

全集成式,批量漏洞扫描神器

Stargazers:31Issues:0Issues:0

ARL

ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:CC0-1.0Stargazers:260Issues:0Issues:0

FrchannelPlus

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:42Issues:0Issues:0

ihoneyBakFileScan_Modify

批量网站备份文件扫描器,增加文件规则,优化内存占用

Language:PythonStargazers:413Issues:0Issues:0

Hikvision-

Hikvision综合漏洞利用工具

Language:C#Stargazers:249Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1313Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Language:PythonStargazers:687Issues:0Issues:0

OSSFileBrowse

存储桶遍历漏洞利用工具

Language:JavaStargazers:212Issues:0Issues:0

JsRpc

远程调用(rpc)浏览器方法,免去抠代码补环境

Language:GoStargazers:1070Issues:0Issues:0

SafetyArticlePush

安全人员必备,通过爬取国内安全资讯、微信公众号、大神博客文章时刻推动到企业微信,让你时刻关注安全届最新动态~

Language:PythonStargazers:30Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:710Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

Language:HTMLStargazers:1587Issues:0Issues:0

burp_nu_te_gen

nuclei模版生成插件

Language:JavaLicense:Apache-2.0Stargazers:100Issues:0Issues:0

hhash

简单小巧的哈希计算工具,MD5/SHA1/SHA256/SHA512,支持字符串、文件哈希计算,支持按照指定顺序计算哈希值

Language:GoLicense:MITStargazers:9Issues:0Issues:0

lineadd

lineadd 渗透测试字典管理工具, 让字典管理生活轻松一点。Penetration test dictionary management tool, make dictionary management life a little easier.

Language:GoLicense:MITStargazers:26Issues:0Issues:0

TomcatVuln

Tomcat漏洞利用工具

Language:JavaStargazers:163Issues:0Issues:0

Deswing

图形化Java反序列化利用工具,集成Ysoserial

Language:JavaStargazers:117Issues:0Issues:0

FindAll

Automated analysis of network security emergency response tools.(自动化分析网络安全应急响应工具)

Stargazers:552Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:718Issues:0Issues:0
Language:PythonStargazers:27Issues:0Issues:0

NavicatDecryptNCX

解密Navicat 导出配置文件密码

Stargazers:3Issues:0Issues:0

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

Language:C#Stargazers:689Issues:0Issues:0

JsRouteScan

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Language:JavaStargazers:189Issues:0Issues:0