Tren

Tren

Geek Repo

Github PK Tool:Github PK Tool

Tren's starred repositories

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17356Issues:576Issues:181

playwright-python

Python version of the Playwright testing and automation library.

Language:PythonLicense:Apache-2.0Stargazers:11442Issues:144Issues:1302

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7342Issues:142Issues:824

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6156Issues:259Issues:6

subDomainsBrute

A fast sub domain brute tool for pentesters

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:2821Issues:33Issues:87

exploitation-course

Offensive Software Exploitation Course

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Finger

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

java-memshell-generator

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

woodpecker-framework-release

高危漏洞精准检测与深度利用框架

wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:1270Issues:26Issues:4

BountyHunterInChina

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

CaA

CaA - Collector and Analyzer, Insight into information, exploring with intelligence in a thousand ways.

Language:JavaLicense:Apache-2.0Stargazers:765Issues:13Issues:22

NET-Deserialize

总结了20+.Net反序列化文章,持续更新

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:690Issues:9Issues:1

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

XORpass

Encoder to bypass WAF filters using XOR operations.

Language:PythonLicense:GPL-3.0Stargazers:250Issues:7Issues:1

S-inject

支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具,支持图形化界面

Language:C++License:MITStargazers:221Issues:4Issues:2

GoogleHackingTool

在线Google Hacking 小工具

route-sixty-sink

Link sources to sinks in C# applications.

Language:C#License:Apache-2.0Stargazers:139Issues:4Issues:3

CrawlerVuln

一个NodeJS实现的漏扫动态爬虫

Language:JavaScriptLicense:GPL-3.0Stargazers:80Issues:2Issues:2

SharpOXID-Find

OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl

Language:C#Stargazers:52Issues:2Issues:0

FuckSubDomain

FuckSubDomain(FSD) is a fast find Subdomain tool.

Language:PythonStargazers:3Issues:0Issues:0