Skip to content
View r35tart's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report r35tart

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
80 stars written in Python
Clear filter

Python2编写的struts2漏洞全版本检测和利用工具

Python 1,423 500 Updated May 7, 2019

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Python 1,350 160 Updated Nov 18, 2021

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Python 1,285 330 Updated Oct 8, 2021

上传漏洞fuzz字典生成脚本

Python 1,267 257 Updated Apr 1, 2021

动态多线程敏感信息泄露检测工具

Python 1,143 499 Updated Dec 17, 2016

Plug-in type web vulnerability scanner

Python 1,139 378 Updated Sep 10, 2019

Active Directory Integrated DNS dumping by any authenticated user

Python 1,099 122 Updated Apr 4, 2025

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Python 1,091 174 Updated Jun 25, 2024

Enumeration sub domains(枚举子域名)

Python 1,063 162 Updated Dec 1, 2021

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Python 1,058 246 Updated Apr 25, 2019

NSA finest tool

Python 984 450 Updated Apr 17, 2017

Web Content Discovery Tool

Python 904 236 Updated Jun 7, 2024

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Python 895 123 Updated May 28, 2021

被动式漏洞扫描系统

Python 872 310 Updated Nov 1, 2017

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Python 777 131 Updated Feb 23, 2025

利用 Python 的 Socket 端口转发,用于远程维护

Python 714 291 Updated Sep 27, 2019

This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference

Python 633 164 Updated Feb 5, 2019

Searching sensitive files and contents in GitHub associated to company name or other key words

Python 606 172 Updated Nov 26, 2020

CMS渗透测试框架-A CMS Exploit Framework

Python 583 159 Updated Mar 2, 2018

Scanning a network asset information script

Python 552 210 Updated Apr 28, 2016

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Python 538 249 Updated Nov 29, 2017
Python 423 135 Updated May 22, 2017

Cobalt Strike team server password brute force tool

Python 395 89 Updated Jan 30, 2018

Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution

Python 393 122 Updated Oct 11, 2017

目标端口扫描+系统服务指纹识别

Python 366 229 Updated Jan 13, 2017

自动爬取Github上文件敏感信息泄露,抓取邮箱密码并自动登录邮箱验证,支持126,qq,sina,163邮箱

Python 347 102 Updated Dec 10, 2016

宝塔面板Windows版提权方法

Python 324 70 Updated Jan 26, 2021

Amplify network visibility from multiple POV of other hosts

Python 305 49 Updated Apr 12, 2024

Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password

Python 288 109 Updated Sep 8, 2023

漏洞扫描:st2、tomcat、未授权访问等等

Python 288 87 Updated Apr 26, 2019