sosly's starred repositories

wukong-agent

Web scan foundation framework

Language:PythonStargazers:161Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:7388Issues:0Issues:0

Liudao

“六道”实时业务风控系统

Language:JavaLicense:GPL-3.0Stargazers:467Issues:0Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:PythonLicense:GPL-2.0Stargazers:869Issues:0Issues:0

mst-sec-lecture-notes

:book:【停】米斯特白帽培训讲义

Language:CSSStargazers:203Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:4454Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3521Issues:0Issues:0

F-Scrack

F-Scrack is a single file bruteforcer supports multi-protocol

Stargazers:311Issues:0Issues:0

awesome-adb

ADB Usage Complete / ADB 用法大全

License:MITStargazers:11173Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:956Issues:0Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Language:CStargazers:1657Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2632Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:3587Issues:0Issues:0

pentest-bookmarks

A collection of penetration testing related sites

Stargazers:281Issues:0Issues:0

Chrome

Chrome扩展程序

Language:JavaScriptStargazers:3Issues:0Issues:0

NEJ

跨平台WEB前端开发框架

Language:JavaScriptLicense:NOASSERTIONStargazers:55Issues:0Issues:0

wooyun_search

乌云公开漏洞、知识库搜索 search from wooyun.org

Language:PHPStargazers:375Issues:0Issues:0

htpwdScan

HTTP weak pass scanner

Language:PythonStargazers:899Issues:0Issues:0

certbot

Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.

Language:PythonLicense:NOASSERTIONStargazers:31164Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:4373Issues:0Issues:0

hackUtils

It is a hack tool kit for pentest and web security research.

Language:PythonStargazers:509Issues:0Issues:0

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Language:HTMLStargazers:1Issues:0Issues:0

bypasswaf

Add headers to all Burp requests to bypass some WAF products

Language:JavaStargazers:327Issues:0Issues:0

Pcap-Analyzer

Python编写的可视化的离线数据包分析器

Language:PythonLicense:GPL-3.0Stargazers:989Issues:0Issues:0

Dionaea

基于Docker的蜜罐系统

Language:JavaScriptStargazers:179Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5058Issues:0Issues:0

TangScan

TangScan

Language:PythonStargazers:290Issues:0Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Language:LuaStargazers:3897Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3129Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:5105Issues:0Issues:0