hatjie's Stars
TideSec/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
conwnet/wpa-dictionary
WPA/WPA2 密码字典,用于 wifi 密码暴力破解
tobechenghuai/CNTA-2019-0014xCVE-2019-2725
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
T0xst/linux
linux安全检查
phith0n/Mind-Map
各种安全相关思维导图整理收集
WyAtu/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
rootphantomer/Blasting_dictionary
爆破字典
l3m0n/pentest_study
从零开始内网渗透学习
foryujian/yujianportscan
一个基于VB.NET + IOCP模型开发的高效端口扫描工具,支持IP区间合并,端口区间合并,端口指纹深度探测
crowbar/crowbar
Cloud Operations Platform
hook-s3c/CVE-2018-18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
PegasusLab/GhostTunnel
GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.
galkan/crowbar
Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
k8gege/K8CScan
K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
k8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
rapid7/metasploit-framework
Metasploit Framework
dc3l1ne/Weblogic-Weakpassword-Scnner
haad/proxychains
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
We5ter/Scanners-Box
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
mefulton/cve-2017-12615
just a python script for cve-2017-12615
rabbitmask/WeblogicScan
Weblogic一键漏洞检测工具,V1.5,更新时间:20200730
7kbstorm/7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
7kbstorm/WebLogic_CNVD_C2019_48814
WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm
Rvn0xsy/nse_vuln
Nmap扫描、漏洞利用脚本
mrschyte/nmap-converter
Python script for converting nmap reports into XLS
jas502n/cve-2019-2618
Weblogic Upload Vuln(Need username password)-CVE-2019-2618
zardus/ctf-tools
Some setup scripts for security research tools.
Snowming04/The-Hacker-Playbook-3-Translation
对 The Hacker Playbook 3 的翻译。
Xyntax/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework