zk953874391's repositories

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:1Issues:0Issues:0

AnalysisApp

一个快速分析某个app使用哪些sdk的小工具

Language:GroovyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-classyshark

Analyze any Android/Java based app or game

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aswan

陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner

CNVD-2020-10487/CVE-2020-1938,批量扫描工具

Language:PythonStargazers:0Issues:0Issues:0

crawlergo

A powerful dynamic crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

License:GPL-3.0Stargazers:0Issues:0Issues:0

dpia

GDPR个人数据合规评估

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

graphql-engine

Blazing fast, instant realtime GraphQL APIs on your DB with fine grained access control, also trigger webhooks on database events.

License:Apache-2.0Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Medusa

:cat2:美杜莎扫描器(scanner) http://medusa.ascotbe.com

License:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

License:LGPL-3.0Stargazers:0Issues:0Issues:0

openrasp

🔥Open source RASP solution

License:Apache-2.0Stargazers:0Issues:0Issues:0

OpenWAF

Web security protection system based on openresty

License:Apache-2.0Stargazers:0Issues:0Issues:0

Osmographic-brain-mapping

渗透脑图(渗透步骤)

Stargazers:0Issues:0Issues:0

theftfuzzer

TheftFuzzer is a tool that fuzzes Cross-Origin Resource Sharing implementations for common misconfigurations.

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建13个平台。

Stargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac版微信的功能拓展(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0

WeChatTweak-macOS

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0