Giter VIP home page Giter VIP logo

godlike's Projects

0day icon 0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

amass icon amass

In-depth Attack Surface Mapping and Asset Discovery(子域名爆破)

appscan icon appscan

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

blackdex icon blackdex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

burpapifinder icon burpapifinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

burpsuite icon burpsuite

BurpSuite using the document and some extensions

caesar icon caesar

一个全新的敏感文件发现工具

code6 icon code6

码小六 - GitHub 代码泄露监控系统

dbeaver icon dbeaver

Free universal database tool and SQL client

dictionary-of-pentesting icon dictionary-of-pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

dnmp icon dnmp

Docker LNMP (Nginx, PHP7/PHP5, MySQL, Redis)

fastjsonexploit icon fastjsonexploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

findsomething icon findsomething

基于chrome、firefox插件的被动式信息泄漏检测工具

fireeyegoldcrystal icon fireeyegoldcrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

glass icon glass

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa Api快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

infosearchall icon infosearchall

为了方便安全从业人员在使用网络测绘平台进行信息搜集时的效率,本程序集合了多个网络测绘平台,可以快速在多个网络测绘平台搜索信息并且合并展示及导出。

ip-rotate icon ip-rotate

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

jndi-inject-exploit icon jndi-inject-exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

joker icon joker

一款基于Http.sys的利用工具 ZhuriLab/Joker 备份

k8cscan icon k8cscan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.