0x7b's Stars
inconshreveable/ngrok
Unified ingress for developers
paralax/awesome-honeypots
an awesome list of honeypot resources
zardus/ctf-tools
Some setup scripts for security research tools.
shmilylty/OneForAll
OneForAll是一款功能强大的子域收集工具
ctf-wiki/ctf-wiki
Come and join us, we need you!
offensive-security/exploitdb
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
EnableSecurity/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
sensepost/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
HatBoy/Struts2-Scan
Struts2全漏洞扫描利用工具
TideSec/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
kost/dvcs-ripper
Rip web accessible (distributed) version control systems: SVN/GIT/HG...
Lucifer1993/AngelSword
Python3编写的CMS漏洞检测框架
dionach/CMSmap
CMSmap is a python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.
c0ny1/jsEncrypter
一个用于前端加密Fuzz的Burp Suite插件
0verSp4ce/DoraBox
DoraBox - Basic Web Vulnerability Training
stamparm/identYwaf
Blind WAF identification tool
Ridter/CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
gakki429/Git_Extract
提取远程 git 泄露或本地 git 的工具
firstC99/fastjson-1.2.47-RCE
Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法
3xp10it/xcdn
Try to find out the real ip behind cdn
w-digital-scanner/w12scan-client
网络资产搜索发现引擎,w12scan 扫描端程序
rabbitmask/WeblogicScanLot
WeblogicScanLot系列,Weblogic漏洞批量检测工具,V2.2
ADOOO/DnslogSqlinj
Lopseg/Jsdir
Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.
3gstudent/Homework-of-Powershell
powershell codes of my blog.
m4yfly/butian-src-domains
补天公益src域名IP地址集合
3gstudent/COM-Object-hijacking
use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)
Twe1ve-web/HackTheBox_writeup
HackThebox Writeup