瓦都剋's repositories

ProxyPools

免费代理池-30分钟抓取一次,10分钟验证一次可用性,可根据验证次数判断代理IP的可用性强度

Language:PythonStargazers:15Issues:3Issues:0

DCblog

使用python编写,基于Django和clean-blog前端框架的博客系统

Language:JavaScriptStargazers:4Issues:2Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CodeQLRule

个人使用CodeQL编写的一些规则

Language:CodeQLStargazers:0Issues:0Issues:0

conote-community

Conote 综合安全测试平台社区版。

Language:CSSStargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

elastalert2

ElastAlert 2 is a continuation of the original yelp/elastalert project. Pull requests are appreciated!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Language:HTMLStargazers:0Issues:0Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Language:PythonStargazers:0Issues:0Issues:0

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:0Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Stargazers:0Issues:0Issues:0

gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gungnir

CT Log Scanner

Language:GoLicense:MITStargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

nginx-ssl-ja3

nginx module for SSL/TLS ja3 fingerprint.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sd-evil-scrpits

sd-evil-scrpits

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sec-note

记录各语言、框架中危险的sink,个人代码审计、漏洞研究使用。

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

so-vits-svc

SoftVC VITS Singing Voice Conversion

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:0Issues:0Issues:0

yapi

YApi 是一个可本地部署的、打通前后端及QA的、可视化的接口管理平台

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0