z3r023

z3r023

Geek Repo

Github PK Tool:Github PK Tool

z3r023's repositories

BaiLu-SED-Tool

白鹿社工字典生成器,灵活与易用兼顾。

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

AwesomeEncoder

AntSword 自定义编(解)码器分享

Language:JavaScriptStargazers:0Issues:0Issues:0

AWVS12-Scan-Agent

a AWVS12 api tool

Language:PythonStargazers:0Issues:1Issues:0

BLEN

漏洞批量验证框架

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0803

Win32k Elevation of Privilege Poc

Language:C++Stargazers:0Issues:0Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-2726

weblogic绕过和wls远程执行

Stargazers:0Issues:1Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FrameScan-GUI

FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

jsEncrypter

一个用于加密传输爆破的Burp Suite插件

Language:JavaStargazers:0Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

oFx

一款漏洞验证工具而已

License:GPL-3.0Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PocStart

轻量级漏洞验证和利用框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

qqwry.dat

自动更新的纯真ip库,每天自动更新

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Raphael

Raphael是一款基于Python3开发的插件式漏洞扫描工具

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit which collects more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Stargazers:0Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 Beta 版插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:0Issues:0

weblogic_rce

cve2019_2725、CNVD-C-2019-48814 Weblogic _async remote command execution exp

Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0

x-proxy

honeypot proxy

Language:GoStargazers:0Issues:0Issues:0