singlemindedt

singlemindedt

Geek Repo

Github PK Tool:Github PK Tool

singlemindedt's repositories

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

byp4xx

Pyhton script for HTTP 40X responses bypassing. Features: Verb tampering, headers, #bugbountytips tricks and 2454 User-Agents.

Language:PythonStargazers:0Issues:0Issues:0

BypassSuper

Bypass 403 or 401 or 404

Language:PythonStargazers:0Issues:0Issues:0

dirScan

自用目录扫描

Language:JavaStargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoStargazers:0Issues:0Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:0Issues:0Issues:0

InfoScan

一个web信息收集工具,包括子域名收集、多线程子域名爆破、指纹信息收集、备案信息收集、可进行批量子域名收集和批量子域名爆破,,挖掘SRC的小工具

Language:PythonStargazers:0Issues:0Issues:0

Java

27天成为Java大神

Language:JavaLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

javaserializetools

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Language:JavaStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:0Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:0Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

License:GPL-3.0Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:PythonStargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

singlemindedt.github.io

放置blog静态页面files

Language:HTMLStargazers:0Issues:0Issues:0

skyscorpion

天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Viper

metasploit-framework with webui / metasploit-framework 图形界面

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-bypassed-human

过人 webshell 的生成工具

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:0Issues:0Issues:0