yonghuXa's Stars
lenve/vhr
微人事是一个前后端分离的人力资源管理系统,项目采用SpringBoot+Vue开发。
robertdavidgraham/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Tencent/secguide
面向开发人员梳理的代码安全指南
projectdiscovery/subfinder
Fast passive subdomain enumeration tool.
knownsec/404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
TheKingOfDuck/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
youlookwhat/DesignPattern
📚 Java 23种设计模式全归纳
projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
zhzyker/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
lijiejie/subDomainsBrute
A fast sub domain brute tool for pentesters
zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
mbechler/marshalsec
wgpsec/ENScan_GO
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。
brendan-rius/c-jwt-cracker
JWT brute force cracker written in C
gh0stkey/Web-Fuzzing-Box
Web Fuzzing Box - Web 模糊测试字典与一些Payloads
HatBoy/Struts2-Scan
Struts2全漏洞扫描利用工具
insightglacier/Dictionary-Of-Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
LandGrey/webshell-detect-bypass
绕过专业工具检测的Webshell研究文章和免杀的Webshell
evilc0deooo/PentesterSpecialDict
构建并优化高效的渗透 Fuzz 字典,提升网络安全从业人员的渗透测试效率。
lijiejie/ds_store_exp
A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
Wh0ale/SRC-experience
工欲善其事,必先利其器
WooyunDota/DroidSSLUnpinning
Android certificate pinning disable tools
FeeiCN/ESD
Enumeration sub domains(枚举子域名)
Mochazz/ThinkPHP-Vuln
关于ThinkPHP框架的历史漏洞分析集合
78778443/xssplatform
一个经典的XSS渗透管理平台
ffffffff0x/BerylEnigma
ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。
praetorian-inc/PortBender
TCP Port Redirection Utility
tangxiaofeng7/SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Becivells/iconhash
fofa shodan favicon.ico hash icon ico 计算器