wuerror's repositories

pocsuite3_pocs

pocsuite3 poc&exp

Language:PythonStargazers:24Issues:2Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

crawlProject

python爬虫项目合集,从基础到js逆向,包含基础篇、自动化篇、进阶篇以及验证码篇。案例涵盖各大网站(xhs douyin weibo ins boss job,jd...),你将会学到有关爬虫以及反爬虫、自动化和验证码的各方面知识

Language:JavaScriptStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Markdown-Resume

⭐️ Markdown 简历模版

Language:HTMLStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Language:PythonStargazers:0Issues:0Issues:0

rad-xray

xray+rad批量主动扫描

Language:PythonStargazers:0Issues:0Issues:0

nacosleak

一键获取nacos中的配置文件信息和绘制密码本

License:NOASSERTIONStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:0Issues:0Issues:0