smallmeet's repositories

Stargazers:0Issues:0Issues:0

Burp-Scanner-OOB-Checks

This is a Burp extension for adding additional payloads to active scanner that require out-of-band validation. Works great with XSSHunter

Language:PythonStargazers:0Issues:0Issues:0

Burp_Suite_Doc_zh_cn

这是基于Burp Suite官方文档翻译而来的中文版文档

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:0Issues:0

Exploit

Customize Exploit Codes.

Language:PythonStargazers:0Issues:0Issues:0

exploit-CVE-2016-10033

PHPMailer < 5.2.18 Remote Code Execution

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

geoip-attack-map

Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Github_Nuggests

自动爬取Github上文件敏感信息泄露,抓取邮箱密码并自动登录邮箱验证,支持126,qq,sina,163邮箱

Language:PythonStargazers:0Issues:0Issues:0

google

Google search from Python.

Language:PythonStargazers:0Issues:0Issues:0

HackVault

A container repository for my public web hacks!

Language:JavaScriptStargazers:0Issues:0Issues:0

hakbot-origin-controller

Vendor-Neutral Security Tool Automation Controller (over REST)

Language:JavaStargazers:0Issues:0Issues:0

Howl

网络设备 web 服务指纹扫描与检索

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

http-script-generator

ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)

Language:JavaStargazers:0Issues:0Issues:0

Java-Deserialization-Scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:0Issues:0

llk

渗透测试信息收集工具-修改至spiderfoot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lscan

Automatic scanning tool for RXSS,SXSS,SSRF,OSCI,TRAV,etc...

Language:PythonStargazers:0Issues:0Issues:0

msf_module

Metasploit module

Language:RubyStargazers:0Issues:0Issues:0

mysubdomain

调用第三方进行子域名查询

Language:PythonStargazers:0Issues:0Issues:0

pentest

some pentest scripts & tools by yaseng@uauc.net

Language:AssemblyStargazers:0Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

realtime-monitor

iSystems Lab. Realtime Monitor

Language:C++Stargazers:0Issues:0Issues:0

Scan-T

a new crawler based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:0Issues:0

Scanners-Box

安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)

Language:PerlStargazers:0Issues:0Issues:0

Security-1

Security

Stargazers:0Issues:0Issues:0

SentinelTestbed

Vulnerable web site. Used to test sentinel features.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

struts-pwn

An exploit for Apache Struts CVE-2017-5638

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

WXhongbao

自动领取微信红包,支持锁屏聊天界面等各种情况目前为6.3.32版本

Language:JavaStargazers:0Issues:0Issues:0

wyportmap

目标端口扫描+系统服务指纹识别

Language:PythonStargazers:0Issues:0Issues:0