Pinned Repositories
-EDR-EXP
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
a2sv
Auto Scanning to SSL Vulnerability
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Allscanner
数据库和其他服务的弱端口的弱口令检测以及未授权访问的集成检测工具。 Weak password blasting of weak ports and integrated detection tools for unauthorized access.
altdns
Generates permutations, alterations and mutations of subdomains and then resolves them
amass
In-depth Attack Surface Mapping and Asset Discovery
amoco
yet another tool for analysing binaries
android-open-project
Collect and classify android open projects, 微信公众号:codekk, 网站:
BillCipher
Information Gathering tool for a Website or IP address
blackstarkk's Repositories
blackstarkk/BurpSuite
BurpSuite using the document and some extensions
blackstarkk/captcha-killer
burp验证码识别接口调用插件
blackstarkk/cobra
Source Code Security Audit (源代码安全审计)
blackstarkk/cowrie
Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
blackstarkk/etacsufbo
基于 AST 变换的简易 Javascript 反混淆辅助工具
blackstarkk/firminator_backend
The first open source vulnerability scanner for firmwares
blackstarkk/grr
GRR Rapid Response: remote live forensics for incident response
blackstarkk/HellRaiser
Vulnerability Scanner
blackstarkk/invoke
Pythonic task management & command execution.
blackstarkk/J2EEScan
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
blackstarkk/JSVerbalExpressions
JavaScript Regular expressions made easy
blackstarkk/malspider
Malspider is a web spidering framework that detects characteristics of web compromises.
blackstarkk/pocscan
Will to be a niubility scan-framework
blackstarkk/pyinstaller
Freeze (package) Python programs into stand-alone executables
blackstarkk/pysonar2
PySonar2: an advanced semantic indexer for Python
blackstarkk/pyspider
A Powerful Spider(Web Crawler) System in Python.
blackstarkk/requests
A simple, yet elegant HTTP library.
blackstarkk/Scan-T
a new crawler based on python with more function including Network fingerprint search
blackstarkk/Scumblr
Web framework that allows performing periodic syncs of data sources and performing analysis on the identified results
blackstarkk/sec-admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
blackstarkk/SecGen
Create randomly insecure VMs
blackstarkk/sqli-hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
blackstarkk/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
blackstarkk/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices
blackstarkk/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
blackstarkk/wdb
An improbable web debugger through WebSockets
blackstarkk/WebGoat
WebGoat is a deliberately insecure application
blackstarkk/WebGoat-Legacy
Legacy WebGoat 6.0 - Deliberately insecure JavaEE application
blackstarkk/xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
blackstarkk/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.