Pinned Repositories
0day
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
3xp10it
一个自动化渗透框架
Aggressor-Scripts
Aggregation of Cobalt Strike's aggressor scripts.
AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
AngelSword
漏洞检测框架
czhack
F-Scrack
对各类服务进行弱口令检测的脚本
genpAss
中国特色的弱口令生成器
Python_PoC
一款python编写的Web安全检测PoC&&EXP框架
ring007c's Repositories
ring007c/Phant0m_cobaltstrike
Aggressor script to integrate Phant0m with Cobalt Strike
ring007c/Sreg
Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。
ring007c/wePWNise
WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software. This is the KPMG Cyber Defence Services fork of MWR's original work.
ring007c/hexo-theme-yelee
简而不减 Hexo 双栏博客主题; Another simple and elegant theme for Hexo.
ring007c/daily_paper
ring007c/wyMusic
ring007c/AnyScan
AnyScan
ring007c/czhack
ring007c/AngelSword
漏洞检测框架
ring007c/3xp10it
一个自动化渗透框架
ring007c/xcdn
尝试找出cdn背后的真实ip
ring007c/py-scans
ring007c/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
ring007c/Scanners-Box
[Project-Kob-6]安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)
ring007c/fuzz_dict
常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。
ring007c/Burp-PyJFuzz
Burp Suite plugin which implement PyJFuzz for fuzzing web application.
ring007c/py-dirscan
ring007c/F-Scrack
对各类服务进行弱口令检测的脚本
ring007c/AZScanner
自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.
ring007c/hack-for-tools
常用的黑客神器
ring007c/exp-for-python
平常收集的python小脚本程序
ring007c/fuzzdb
一个fuzzdb扩展库
ring007c/cobalt-strike-persistence
cobalt strike 自启动脚本
ring007c/BScanner
一直没有顺手的扫描器,那就自己写一个吧
ring007c/1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
ring007c/htpwdScan
A python HTTP weak pass scanner
ring007c/Python_PoC
一款python编写的Web安全检测PoC&&EXP框架
ring007c/python_backdoor
过360主动防御360杀毒以前99%杀软的python后门
ring007c/pyexfil
PoC code for using Gmail to exfiltrate data and run OS commands
ring007c/dirfuzz
多线程网站目录穷举扫描