GithubHelp home page GithubHelp logo

null's Projects

log4j-scan icon log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

log4j2scan icon log4j2scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

medusa icon medusa

:cat2:Medusa是一个扫描平台,目前包含200+个漏洞 http://medusa.ascotbe.com

mitmproxy icon mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

mysqlhoneypot icon mysqlhoneypot

mysql蜜罐,获取攻击者微信。公众号:台下言书

mysql_fake_server icon mysql_fake_server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

neo-regeorg icon neo-regeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

nerdbug icon nerdbug

Full Nuclei automation script with logic explanation.

nuclei icon nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

nuclei-templates icon nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

oneforall icon oneforall

OneForAll是一款功能强大的子域收集工具

passworddic icon passworddic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典 子域名字典

penetration icon penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

pyddoz icon pyddoz

PyDDoZ is a powerful, human-friendly DDoS tool using application layer (L7) attack techniques. 🔥

python_sec icon python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

regeorg icon regeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

regexploit icon regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

rengine icon rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

rw_password icon rw_password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

s2-057 icon s2-057

S2-057 远程代码执行漏洞利用工具

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.