村花's repositories

mitmengine

A MITM (monster-in-the-middle) detection tool. Used to build MALCOLM:

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Stargazers:0Issues:0Issues:0

getSystem

webshell下提权执行命令 Reference:https://github.com/yusufqk/SystemToken

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Stargazers:0Issues:0Issues:0

Web-Security-Note

Record some common Web security sites

Stargazers:0Issues:0Issues:0

yujianportscan

一个基于VB.NET + IOCP模型开发的高效端口扫描工具,支持IP区间合并,端口区间合并,端口指纹深度探测

Stargazers:0Issues:0Issues:0

LKWA

Lesser Known Web Attack Lab

Stargazers:0Issues:0Issues:0

wasm-fingerprint

🖖 Fast, small, reliable, embeddable browser canvas fingerprinting implemented in WebAssembly.

Stargazers:0Issues:0Issues:0

png-debugger

Read PNG headers, Check CRC

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Stargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Stargazers:0Issues:0Issues:0

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Stargazers:0Issues:0Issues:0

CVE-2018-3192

CVE-2018-3191-PoC

Stargazers:0Issues:0Issues:0

the-shellcode-factory

minimal environment for assembly shellcode development

License:GPL-3.0Stargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

License:GPL-3.0Stargazers:0Issues:0Issues:0

BWVS

Web漏洞渗透测试靶场

Stargazers:0Issues:0Issues:0

DBScanner

自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测

License:AGPL-3.0Stargazers:0Issues:0Issues:0