Draven's repositories

toolforspider

a new spider based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:0Issues:0

get_root

在拿到webshell 提权无效时(普通用户不能拿到root权限),可以执行get_root获得root权限

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SQL-Injection-Payloads

SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...

Stargazers:0Issues:0Issues:0

python-study-info

Python资源大全中文版,内容包括:Web框架、网络爬虫、网络内容提取、模板引擎、数据库、数据可视化、图片处理、文本处理、自然语言处理、机器学习、日志、代码分析等

Stargazers:0Issues:0Issues:0

VulScanner

Vulnerability Scanner 多线程的漏洞扫描程序小集合

Language:PythonStargazers:0Issues:0Issues:0

HighRiskPort

总结一些渗透中值得关注的默认端口

Language:PythonStargazers:0Issues:0Issues:0

docker_api_vul

docker 未授权访问漏洞利用脚本

Stargazers:0Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

honeypotData

蜜罐捕获的数据

Stargazers:0Issues:0Issues:0

ids

基于系统快照的入侵检测系统

Language:PHPStargazers:0Issues:0Issues:0

DNSLog-1

DNS log http://zone.wooyun.org/content/27119

Language:PythonStargazers:0Issues:0Issues:0

XScanner

Full Network Scanner Project (Worker)

Language:PythonStargazers:0Issues:0Issues:0

searchku

searchku 社工库

Language:PHPStargazers:0Issues:0Issues:0

F-NAScan

Scanning a network asset information script

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

web_vul_scan

基于爬虫的web漏洞扫描器

Language:PythonStargazers:0Issues:0Issues:0

SMSrookit

SMS短信木马

Stargazers:0Issues:0Issues:0

php-webshells

Common php webshells. Do not host the file(s) on your server!

Language:PHPStargazers:0Issues:0Issues:0

ds_store

GO - Minimal parser for .DS_Store files

Language:GoLicense:MITStargazers:0Issues:0Issues:0

dede_exp_collect

collection dedecms exp use pocsuite framework 收集织梦的一些漏洞,并用pocsuite框架写出利用程序。打造一键日dede

Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Language:PowerShellStargazers:0Issues:0Issues:0

Bugscan

Bugscan Web Vulnerability Scaner Online System

Language:PHPStargazers:0Issues:0Issues:0

simple_zoomeye

一个还正在完善的项目,采用分布式python扫描全国的HTTP服务

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

F-MiddlewareScan-1

A vulnerability detection scripts for middleware services

Language:PythonStargazers:0Issues:0Issues:0

weakDeviceScan

扫描网段内存在弱点的设备或者应用

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

socialEngineer

常用字典

Stargazers:0Issues:0Issues:0

passive_scan

基于http代理的web漏洞扫描器的实现

Language:PythonStargazers:0Issues:0Issues:0