wr's starred repositories

Lsploit

A network penetration testing framework born for real-world situations.为实战而生的渗透测试框架。

Language:PythonLicense:NOASSERTIONStargazers:57Issues:0Issues:0

Ashro_linux

Linux通用应急响应脚本,适用大多数情况

Language:ShellStargazers:139Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1788Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:776Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:1055Issues:0Issues:0

DrissionPage

基于python的网页自动化工具。既能控制浏览器,也能收发数据包。可兼顾浏览器自动化的便利性和requests的高效率。功能强大,内置无数人性化设计和便捷功能。语法简洁而优雅,代码量少。

Language:PythonLicense:BSD-3-ClauseStargazers:5946Issues:0Issues:0
Stargazers:1181Issues:0Issues:0

ANDRAX-Mobile-Pentest

ANDRAX The first and unique Penetration Testing platform for Android smartphones

Language:JavaScriptStargazers:89Issues:0Issues:0

HanLP

中文分词 词性标注 命名实体识别 依存句法分析 成分句法分析 语义依存分析 语义角色标注 指代消解 风格转换 语义相似度 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁转换 自然语言处理

Language:PythonLicense:Apache-2.0Stargazers:32907Issues:0Issues:0
Language:PythonStargazers:546Issues:0Issues:0

AutoSQLInjecter

基于Python的自动化SQL注入检测工具

Language:PythonStargazers:19Issues:0Issues:0

CVE-2020-16898--EXP-POC

CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC

Language:PythonStargazers:14Issues:0Issues:0

CVE-2022-21907

HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907

Language:PythonLicense:MITStargazers:360Issues:0Issues:0

Lizard

A python-based network security penetration testing tool.一款基于python的web安全渗透测试集成工具

Language:PythonLicense:NOASSERTIONStargazers:60Issues:0Issues:0

SeewoMonitorSystem

SeewoMonitorSystem 是针对希沃训课系统(希沃管家的监控)的反监控系统

Language:PythonLicense:GPL-3.0Stargazers:4Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1140Issues:0Issues:0

CVE-2024-22120-RCE

Time Based SQL Injection in Zabbix Server Audit Log --> RCE

Language:PythonStargazers:97Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1878Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:972Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31203Issues:0Issues:0

mettle

This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.

Language:CStargazers:411Issues:0Issues:0
Language:PythonStargazers:95Issues:0Issues:0

daizhigev20

殆知阁古代文献

Stargazers:2Issues:0Issues:0

AWESome

makes ARMA 3's flights more realistic (GPWS, wind effect, etc.)

Language:SQFLicense:NOASSERTIONStargazers:12Issues:0Issues:0

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

Language:GoLicense:BSD-2-ClauseStargazers:1614Issues:0Issues:0

threat-broadcast

威胁情报播报

Language:PythonLicense:GPL-3.0Stargazers:360Issues:0Issues:0

SMSBoom

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Language:PythonLicense:Apache-2.0Stargazers:15386Issues:0Issues:0

MediaCrawler

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫

Language:PythonLicense:NOASSERTIONStargazers:14798Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:2387Issues:0Issues:0

trojan_simple_demo

简单的用python写的远控demo 执行命令 只一个心跳完成所有操作

Language:PythonStargazers:35Issues:0Issues:0