Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
View 1023028649's full-sized avatar

Block or report 1023028649

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、端口扫描、批量信息权重查询、密码字典等功能

932 69 Updated Sep 28, 2024

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

Python 1,573 160 Updated Dec 22, 2023

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,312 1,824 Updated Sep 11, 2024

快速搭建一个自己的VPN翻墙科学上网

3,002 570 Updated Dec 30, 2018

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 7,562 824 Updated Oct 7, 2024

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,551 1,215 Updated Sep 14, 2024

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,919 345 Updated May 23, 2023

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,376 1,086 Updated Sep 24, 2024

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,602 400 Updated Nov 24, 2021

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,222 2,474 Updated Oct 9, 2024

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,443 1,583 Updated Aug 29, 2024

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Python 2,247 375 Updated Jun 9, 2023

基于ARL v2.6.2版本源码,生成docker镜像进行快速部署,同时提供七千多条指纹

Shell 284 34 Updated Sep 11, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 1,015 537 Updated Aug 9, 2024

A fast sub domain brute tool for pentesters

Python 3,466 1,012 Updated Sep 15, 2022

Web path scanner

Python 11,966 2,307 Updated Oct 4, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,360 23,799 Updated Oct 9, 2024

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,717 1,143 Updated Jun 29, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,537 14,550 Updated Oct 3, 2024

Powerful yet simple to use screenshot software 🖥️ 📸

C++ 24,737 1,584 Updated Sep 1, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 23,489 3,068 Updated Aug 13, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,132 372 Updated Jun 14, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,454 2,410 Updated Nov 13, 2023

List of Awesome CobaltStrike Resources

3,986 733 Updated Sep 20, 2023

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,114 2,601 Updated Oct 10, 2024

Web vulnerability scanner written in Python3

Python 1,184 179 Updated Sep 28, 2024

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python 793 240 Updated Jul 4, 2024

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Ruby 8,546 1,259 Updated Oct 7, 2024

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Vue 3,189 506 Updated Mar 11, 2024

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,399 383 Updated Sep 30, 2024
Next