striveben's repositories

Language:PythonStargazers:5Issues:2Issues:0
Language:DockerfileStargazers:1Issues:0Issues:0

amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

bash_scripting

bash scripting thing !

Language:ShellStargazers:0Issues:0Issues:0

BurpIntruderDownloader

https://www.n00py.io/2020/05/extracting-files-from-burp-intruder-output/

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite-Secret_Finder

Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.

License:MITStargazers:0Issues:0Issues:0

clashx

clashx 配置

Stargazers:0Issues:0Issues:0

cloacked-pixel

LSB steganography and detection

Stargazers:0Issues:0Issues:0

DroidSSLUnpinning

Android certificate pinning disable tools

Stargazers:0Issues:0Issues:0

exp-hub

漏洞复现、批量脚本

Stargazers:0Issues:0Issues:0

exploits

exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House

License:NOASSERTIONStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

html_login_register

登录和注册页面的实现HTML,CSS,JS

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

Stargazers:0Issues:0Issues:0

jsEncrypter

一个用于前端加密Fuzz的Burp Suite插件

Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.0内置83个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

libssh2

the SSH library

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Stargazers:0Issues:0Issues:0

SHIRO-550

Shiro RememberMe 1.2.4 反序列化 漏洞

Stargazers:0Issues:0Issues:0

some_pocsuite

用于漏洞排查的pocsuite3验证POC代码

Stargazers:0Issues:0Issues:0

SRC-script

挖掘src常用脚本

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0