Adom's repositories

archerysec

Centralize Vulnerability Assessment and Management for DevSecOps Team

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:1Issues:0

BBScan

A fast vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

dispatch

All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Language:JavaScriptStargazers:0Issues:0Issues:0

fuxi

Penetration Testing Platform

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hack

🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰

Language:HTMLStargazers:0Issues:0Issues:0

jumpserver

JumpServer 是全球首款开源的堡垒机,是符合 4A 的专业运维安全审计系统。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

nDPI

Open Source Deep Packet Inspection Software Toolkit

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PatrowlEngines

PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

PatrowlManager

PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

Language:HTMLLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

POC-EXP

Collecting and writing PoC or EXP for vulnerabilities on some application

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

secureCodeBox

secureCodeBox (SCB) - continuous secure delivery out of the box

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

WALKOFF

A flexible, easy to use, automation framework allowing users to integrate their capabilities and devices to cut through the repetitive, tedious tasks slowing them down. #nsacyber

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WAScan

WAScan - Web Application Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551

Stargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具 | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:1Issues:0