starnightcyber's repositories

Miscellaneous

百宝箱

Language:ShellStargazers:455Issues:11Issues:0

gmbz_docs

国密标准文档~搬运工,提供所有国密标准文档及其下载信息,可在脚本中启用下载功能,按需使用。

Language:PythonStargazers:123Issues:4Issues:0

masnmap

masscan + nmap 快速端口存活检测和服务识别

Language:PythonLicense:GPL-3.0Stargazers:83Issues:2Issues:3

findSubDomains

A tool finding sub-domains for penetesters

scripts

主要是收集自己编写、改造的一些小的脚本:ip-reverse-to-domain| findSubDomains| Shodan| ZoomEye| Censys|ecshop|vul-info-collect|cve_for_today|telnet

Language:HTMLStargazers:40Issues:3Issues:0

ZoomEye

A script used to get data from ZoomEye

vul-info-collect

从美国国家漏洞库NVD获取某个特定版本软件的漏洞统计信息。

Language:HTMLLicense:GPL-3.0Stargazers:14Issues:2Issues:0

nessus_api

Nessus REST API 封装

Language:PythonLicense:GPL-3.0Stargazers:13Issues:1Issues:0

general_dict

General Username & Password Dictionary

crt_check

批量检测证书是否过期

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

MD5

small md5 rainbow

Language:PythonStargazers:2Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:1Issues:0Issues:0

goby-poc

439个goby poc,可能会有重复自行判断,来源于网络收集的Goby&POC,实时更新。

Language:GoStargazers:1Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:1Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

linux_sec_check

Linux Security Emergency Response Check Script

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

ARL-NPoC

ARL-Core官方仓库备份项目:集漏洞验证和漏洞利用的一个框架

License:MITStargazers:0Issues:0Issues:0

arl_files

arl_files备份项目

License:MITStargazers:0Issues:0Issues:0

butian_public_SRC

Butian Public SRC Info collect

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:0Issues:0Issues:0

free-api

收集免费的接口服务,做一个api的搬运工

Stargazers:0Issues:1Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

SSLCheck

Check SSL certificate status. 用 Python 检查网站的 SSL 证书有效期及颁发机构。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

starnightcyber

starnightcyber

Stargazers:0Issues:1Issues:0