Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
Ammyy-v3
Ammyy v3 Source Code leak , with ❤️ <3
Android-Responder
Scripts for running Responder.py in an Android (rooted) device.
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
AwvScan
New On Live Web Vul Scan
Bank
工控安全
basicRAT
python remote access trojan
Beebeeto-framework
Beebeeto FrameWork
Belial
基于nginx lua module 的一个 waf .
evlal_win
kisbuddy's Repositories
kisbuddy/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
kisbuddy/backup-openbilibili-go-common
2019年4-22日-bilibili-干杯站后端源码(原包删除前最后一版170M)
kisbuddy/BurpSuite-collections
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
kisbuddy/bypass_waf
waf自动爆破(绕过)工具
kisbuddy/CMSScan
CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues
kisbuddy/CNVD-C-2019-48814
CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具
kisbuddy/CNVD-C-2019-48815
WebLogic wls9-async反序列化远程命令执行漏洞
kisbuddy/CVE-2019-7192_QNAP_Exploit
QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)
kisbuddy/Firewall
美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码
kisbuddy/HideShell
A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.
kisbuddy/isf
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
kisbuddy/Micro8
Gitbook
kisbuddy/MifareClassicTool
An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.
kisbuddy/NodeJsScan
NodeJsScan is a static security code scanner for Node.js applications.
kisbuddy/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
kisbuddy/pentest-wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
kisbuddy/pocsuite3
kisbuddy/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
kisbuddy/PRET
Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.
kisbuddy/PrintNightmare
kisbuddy/routeros
RouterOS Bug Hunt Materials Presented at Derbycon 2018
kisbuddy/sec-chart
安全思维导图集合
kisbuddy/Sec-Tools
🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。
kisbuddy/static-binaries
Various *nix tools built as statically-linked binaries
kisbuddy/Take-Web-Screenshot
访问网页进行截图,可以截长图
kisbuddy/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
kisbuddy/WeblogicScan
增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持
kisbuddy/webshell
This is a webshell open source project
kisbuddy/WinboxPoC
Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
kisbuddy/xencrypt
A PowerShell script anti-virus evasion tool