-
-
-
-
Venom Public
Forked from Dliv3/VenomVenom - A Multi-hop Proxy for Penetration Testers Written in Go
Go MIT License UpdatedJun 10, 2019 -
penetration Public
Forked from az0ne/Permeable渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
Python UpdatedJun 1, 2019 -
jok3r Public
Forked from koutto/jok3rJok3r - Network and Web Pentest Automation Framework (README & Documentation not up-to-date, Work in Progress...)
HTML GNU General Public License v3.0 UpdatedMay 27, 2019 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedMay 22, 2019 -
proxy_pool Public
Forked from jhao104/proxy_poolPython爬虫代理IP池(proxy pool)
Python MIT License UpdatedMay 11, 2019 -
weixin_crawler Public
Forked from 52Lau/weixin_crawler-1高效微信公众号全部历史文章和阅读数据爬虫powered by scrapy 微信公众号爬虫 微信采集 公众号采集
Python UpdatedMay 9, 2019 -
-
-
CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins Public
Forked from slowmistio/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-JenkinsPython CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins
Python UpdatedFeb 23, 2019 -
bugcrowd-levelup-subdomain-enumeration Public
Forked from appsecco/bugcrowd-levelup-subdomain-enumerationThis repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Python UpdatedFeb 5, 2019 -
POC-EXP Public
Forked from ym2011/POC-EXP收集或编写各种漏洞PoC、ExP
Python GNU General Public License v3.0 UpdatedDec 2, 2018 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedNov 27, 2018 -
fuzzdb Public
Forked from fuzzdb-project/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
PHP UpdatedNov 19, 2018 -
reGeorg Public
Forked from zsxsoft/reGeorgA modified reGeorg for One-line PHP Shell.
Python Other UpdatedNov 18, 2018 -
Awesome-Red-Teaming Public
Forked from yeyintminthuhtut/Awesome-Red-TeamingList of Awesome Red Teaming Resources
MIT License UpdatedOct 31, 2018 -
juicy-potato Public
Forked from ohpe/juicy-potatoA sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
C++ GNU General Public License v3.0 UpdatedSep 18, 2018 -
WebServiceScanner Public
Forked from aedoo/WebServiceScanner扫描C段或B段常见的Web端口并提取title,程序内置常见的Web端口,可自行添加。Scan common web ports and extract titles. The built-in common web port can be added by yourself.
Python Apache License 2.0 UpdatedSep 13, 2018 -
LG-Smart-IP-Device-Backup-Download Public
Forked from EgeBalci/LG-Smart-IP-Device-Backup-DownloadExploit for downloading backup files from LG Smart IP Devices.
Python MIT License UpdatedSep 12, 2018 -
-
webshell Public
Forked from tennc/webshellThis is a webshell open source project
PHP GNU General Public License v3.0 UpdatedAug 27, 2018 -
-
Mind-Map Public
Forked from phith0n/Mind-Map各种安全相关思维导图整理收集
GNU General Public License v2.0 UpdatedAug 19, 2018 -
-
AD_WebScanner Public
Forked from AttackandDefenceSecurityLab/AD_WebScannerAD工作室精心研发漏洞安全扫描器
Python UpdatedJun 10, 2018 -
SuricataRules-AttackDetection- Public
Forked from R0B1NL1N/SuricataRules-AttackDetection-SURICATA Rules for Attack Detection
Other UpdatedApr 9, 2018 -
xunfeng-webshell Public
Forked from binfed/xunfeng-webshellPython GNU General Public License v3.0 UpdatedApr 9, 2018 -
Audit-Learning Public
Forked from jiangsir404/Audit-Learning记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获
1 UpdatedApr 2, 2018