-
umami Public
Forked from umami-software/umamiUmami is a simple, fast, privacy-focused alternative to Google Analytics.
TypeScript MIT License UpdatedMar 3, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
Log4j2Scan Public
Forked from whwlsfb/Log4j2ScanLog4j2 RCE Passive Scanner plugin for BurpSuite
-
-
Awesome-CobaltStrike Public
Forked from zer0yu/Awesome-CobaltStrikecobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
UpdatedApr 1, 2021 -
bbscope Public
Forked from sw33tLie/bbscopeScope gathering tool for HackerOne, Bugcrowd, and Intigriti!
Go Apache License 2.0 UpdatedDec 14, 2020 -
ActuatorExploit Public
Forked from LFYSec/ActuatorExploitSpringBoot Actuator未授权自动化利用,支持信息泄漏/RCE
Python UpdatedDec 5, 2020 -
-
anti-honeypot Public
Forked from cnrstar/anti-honeypot一款可以检测WEB蜜罐并阻断请求的Chrome插件
JavaScript UpdatedOct 30, 2020 -
ProxyPool Public
Forked from shadow1ng/ProxyPool一款用于自动切换ip的代理池服务,无需任何依赖,能快速运行。
Python UpdatedSep 28, 2020 -
VulApps Public
Forked from Medicean/VulApps快速搭建各种漏洞环境(Various vulnerability environment)
Shell GNU General Public License v3.0 UpdatedAug 24, 2020 -
fuzzing Public
Forked from google/fuzzingTutorials, examples, discussions, research proposals, and other resources related to fuzzing
Shell Apache License 2.0 UpdatedMay 25, 2020 -
-
PrintSpoofer Public
Forked from itm4n/PrintSpooferAbusing Impersonation Privileges on Windows 10 and Server 2019
C UpdatedMay 2, 2020 -
BypassAntiVirus Public
Forked from TideSec/BypassAntiVirus远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
C# UpdatedMar 31, 2020 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedFeb 17, 2020 -
weblogicScanner Public
Forked from 0xn0ne/weblogicScannerweblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-201…
Python UpdatedFeb 15, 2020 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedJan 20, 2020 -
Penetration_Testing_POC Public
Forked from Mr-xn/Penetration_Testing_POC渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql
Java Apache License 2.0 UpdatedJan 19, 2020 -
AI-for-Security-Learning Public
Forked from 404notf0und/AI-for-Security-Learning安全场景、基于AI的安全算法和安全数据分析学习资料整理
UpdatedDec 31, 2019 -
vulnerability-list Public
Forked from 1120362990/vulnerability-list在渗透测试中快速检测常见中间件、组件的高危漏洞。
Python UpdatedNov 22, 2019 -
-
patoolkit Public
Forked from pentesteracademy/patoolkitPA Toolkit is a collection of traffic analysis plugins focused on security
Lua UpdatedOct 29, 2019 -
HackingResource Public
Forked from Asoh42/HackingResource“玄魂工作室--安全圈” 知识星球内资源汇总
MIT License UpdatedOct 25, 2019 -
CaptfEncoder Public
Forked from guyoung/CaptfEncoderCaptfEncoder是一款跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、特殊编码等工具,并聚合各类在线工具。
CSS UpdatedOct 24, 2019 -
fuzzDicts Public
Forked from TheKingOfDuck/fuzzDictsWeb Pentesting Fuzz 字典,一个就够了。
Python UpdatedOct 22, 2019 -
Email_My_PC Public
Forked from Jackeriss/Email_My_PC远程监控电脑,也许一切只需要一封邮件。
Python MIT License UpdatedSep 30, 2019 -
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
PowerShell UpdatedSep 26, 2019 -
IPRotate_Burp_Extension Public
Forked from RhinoSecurityLabs/IPRotate_Burp_ExtensionExtension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Python UpdatedSep 25, 2019 -
Penetration_Testing_Case Public
Forked from r35tart/Penetration_Testing_Case用于记录分享一些有趣的案例
UpdatedSep 18, 2019