-
STS2G Public
Forked from xfiftyone/STS2GStruts2漏洞扫描Golang版. Struts2 Scanner Golang Version
Go MIT License UpdatedJan 17, 2020 -
hunter Public
Forked from ztosec/hunterHunter作为中通DevSecOps闭环方案中的一环,扮演着很重要的角色,开源之后希望能帮助到更多企业。
Python Apache License 2.0 UpdatedJan 14, 2020 -
honggfuzz Public
Forked from google/honggfuzzSecurity oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
C Apache License 2.0 UpdatedDec 28, 2019 -
wooyun-payload Public
Forked from boy-hack/wooyun-payload从wooyun中提取的payload,以及burp插件
Java UpdatedDec 21, 2019 -
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedDec 18, 2019 -
Ladon Public
Forked from k8gege/Ladon大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Del…
C# MIT License UpdatedDec 14, 2019 -
JAV-Scraper-and-Rename-local-files Public
Forked from TheGreat00Q/JAV-Scraper-and-Rename-local-filesJAV影片信息整理工具,抓取元数据nfo,自定义重命名文件(夹),下载fanart裁剪poster,为emby、kodi、极影派铺路。jav-scrapy 老司机 javbus
Python UpdatedDec 12, 2019 -
wfuzz Public
Forked from xmendez/wfuzzWeb application fuzzer
Python GNU General Public License v2.0 UpdatedDec 5, 2019 -
openrasp-iast Public
Forked from baidu-security/openrasp-iastIAST 灰盒扫描工具
Python Apache License 2.0 UpdatedDec 5, 2019 -
BlockchainSecurityTutorial Public
Forked from NoneAge/BlockchainSecurityTutorialNoneAge Blockchain Security Tutorial
Apache License 2.0 UpdatedNov 28, 2019 -
ahrid Public
Forked from H4ckForJob/ahridAHRID - Analysis Hacker's Real-ID Platform 黑客攻击画像分析系统
CSS UpdatedNov 19, 2019 -
fuzzDicts Public
Forked from TheKingOfDuck/fuzzDictsWeb Pentesting Fuzz 字典,一个就够了。
Python UpdatedNov 16, 2019 -
anhkgg-tools Public
Forked from anhkgg/anhkgg-toolsAnhkgg's Tools
Apache License 2.0 UpdatedNov 3, 2019 -
subdomain3 Public
Forked from yanxiu0614/subdomain3A new generation of tool for discovering subdomains( ip , cdn and so on)
Python UpdatedOct 17, 2019 -
fuzzdb Public
Forked from fuzzdb-project/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
PHP Other UpdatedOct 15, 2019 -
-
Active-Directory-Pentest-Notes Public
Forked from uknowsec/Active-Directory-Pentest-Notes个人域渗透学习笔记
UpdatedSep 12, 2019 -
c-jwt-cracker Public
Forked from brendan-rius/c-jwt-crackerJWT brute force cracker written in C
C MIT License UpdatedJul 15, 2019 -
J2EEScan Public
Forked from ilmila/J2EEScanJ2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
Java GNU General Public License v2.0 UpdatedMay 5, 2019 -
PTEye Public
Forked from phantom0301/PTEyePhantom eye——A passive business logic vulnerability auditing tool
JavaScript MIT License UpdatedMar 25, 2019 -
FileScan Public
Forked from Mosuan/FileScanFileScan: 敏感文件扫描 / 二次判断降低误报率 / 扫描内容规则化 / 多目录扫描
Python UpdatedJan 9, 2019 -
-
webcgi-exploits Public
Forked from wofeiwo/webcgi-exploitsMulti-language web CGI interfaces exploits.
PHP Apache License 2.0 UpdatedJun 15, 2018 -
PRET Public
Forked from RUB-NDS/PRETPrinter Exploitation Toolkit - The tool that made dumpster diving obsolete.
Python GNU General Public License v2.0 UpdatedJun 11, 2018 -
-