z3r0yu's repositories

How-to-Hack-Like-a-Pornstar

《How to Hack Like a Pornstar》中文翻译

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:28Issues:1Issues:0

Cobra-RE

Cobra-W -> Cobra-RE 将进一步提升漏洞发现的准确性并降低漏报率(弃坑了)

Language:PythonLicense:MITStargazers:16Issues:3Issues:0

pocsuite3-goby

pocsuite3 goby plugin

Language:JavaScriptStargazers:16Issues:1Issues:0

AggressorScripts

update AggressorScripts to 2020

Language:PowerShellStargazers:7Issues:1Issues:0

Go-Learning-With-Hack

Go-Learning-With-Hacker--go语言HackTools开发教程从入门到入狱

Language:GoStargazers:5Issues:1Issues:0

Pentest_Note

渗透测试常规操作记录

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:3Issues:1Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:3Issues:1Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:BitBakeLicense:Apache-2.0Stargazers:2Issues:1Issues:0

checkdomain

对收集得到的子域名进行有效筛选

Language:PythonStargazers:2Issues:0Issues:0

chromium_for_spider

为漏扫动态爬虫定制的浏览器

Language:HTMLStargazers:2Issues:1Issues:0

CTFENV

为应对CTF比赛而搭建的各种环境

Stargazers:2Issues:0Issues:0

jalangi2

Dynamic analysis framework for JavaScript

License:Apache-2.0Stargazers:2Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:1Issues:1Issues:0

fracker

PHP function tracker

Language:PHPStargazers:1Issues:0Issues:0

LearnAFL

This is the project of LearnAFL.

Language:CStargazers:1Issues:1Issues:0

pocsuite3-1

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

RedTeamEnvInstall

一键部署kali linux redteam

Stargazers:1Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:1Issues:0Issues:0

AFL

加点注解,看源码学习用

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Stargazers:0Issues:0Issues:0

BiliBiliTool

.Net 5 编写的B站(哔哩哔哩)任务工具,通过GitHub Actions实现每日线上自动运行任务:每日自动登录、观看、分享、投币视频,获取每日任务的满额经验,轻松升级Level 6,实现自动领取大会员权益、月底自动为自己充电等功能。

License:MITStargazers:0Issues:0Issues:0
Language:CodeQLStargazers:0Issues:0Issues:0

Navex_fixed

Some patch for Navex (Precise and Scalable Exploit Generation for Dynamic Web Applications)

Language:JavaStargazers:0Issues:0Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:4Issues:0

z

A minimalist zsh theme with git status decorations

License:MITStargazers:0Issues:0Issues:0