WyAtu/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Language: Python
#pentest_tool #pentesting #redteam #scanner #security #security_tool #vulnerability_scanners
Stars: 107 Issues: 0 Forks: 15
https://github.com/WyAtu/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Language: Python
#pentest_tool #pentesting #redteam #scanner #security #security_tool #vulnerability_scanners
Stars: 107 Issues: 0 Forks: 15
https://github.com/WyAtu/Perun
GitHub
GitHub - WyAtu/Perun: Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架 - WyAtu/Perun
fireeye/FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Language: Python
#api #decompiler #ida #malware #research #reversing #vulnerability
Stars: 105 Issues: 0 Forks: 15
https://github.com/fireeye/FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Language: Python
#api #decompiler #ida #malware #research #reversing #vulnerability
Stars: 105 Issues: 0 Forks: 15
https://github.com/fireeye/FIDL
GitHub
GitHub - mandiant/FIDL: A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research - GitHub - mandiant/FIDL: A sane API for IDA Pro's decompiler. Useful for malware RE and vulner...
s0md3v/Silver
Mass scan IPs for vulnerable services
Language: Python
#masscan #network #network_scanner #nmap #port_scanner #scanner #shodan #silver #vulnerability_scanner #vulners
Stars: 178 Issues: 0 Forks: 19
https://github.com/s0md3v/Silver
Mass scan IPs for vulnerable services
Language: Python
#masscan #network #network_scanner #nmap #port_scanner #scanner #shodan #silver #vulnerability_scanner #vulners
Stars: 178 Issues: 0 Forks: 19
https://github.com/s0md3v/Silver
GitHub
GitHub - s0md3v/Silver: Mass scan IPs for vulnerable services
Mass scan IPs for vulnerable services. Contribute to s0md3v/Silver development by creating an account on GitHub.
ryu22e/django_cve_2019_19844_poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Language: Python
#cve_2019_19844 #django #python #security #vulnerability
Stars: 71 Issues: 0 Forks: 7
https://github.com/ryu22e/django_cve_2019_19844_poc
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
Language: Python
#cve_2019_19844 #django #python #security #vulnerability
Stars: 71 Issues: 0 Forks: 7
https://github.com/ryu22e/django_cve_2019_19844_poc
GitHub
GitHub - ryu22e/django_cve_2019_19844_poc: PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)
PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/) - ryu22e/django_cve_2019_19844_poc
0Kee-Team/crawlergo
A powerful dynamic crawler for web vulnerability scanners
#automated_testing #chrome_devtools #chromium #crawler #golang #headless #headless_chrome #vulnerability_scanner
Stars: 87 Issues: 1 Forks: 12
https://github.com/0Kee-Team/crawlergo
A powerful dynamic crawler for web vulnerability scanners
#automated_testing #chrome_devtools #chromium #crawler #golang #headless #headless_chrome #vulnerability_scanner
Stars: 87 Issues: 1 Forks: 12
https://github.com/0Kee-Team/crawlergo
GitHub
GitHub - Qianlitp/crawlergo: A powerful browser crawler for web vulnerability scanners
A powerful browser crawler for web vulnerability scanners - GitHub - Qianlitp/crawlergo: A powerful browser crawler for web vulnerability scanners
pwnesia/dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Language: Go
#dns #go #golang #nameserver #subdomain #takeover #vulnerability
Stars: 132 Issues: 1 Forks: 11
https://github.com/pwnesia/dnstake
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
Language: Go
#dns #go #golang #nameserver #subdomain #takeover #vulnerability
Stars: 132 Issues: 1 Forks: 11
https://github.com/pwnesia/dnstake
GitHub
GitHub - pwnesia/dnstake: DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover
DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover - pwnesia/dnstake
EmYiQing/Gososerial
Dynamically Generates Ysoserial's Payload by Golang
Language: Go
#deserialization #gadget #java_deserialization #pentesting #pentesting_tools #vulnerability #ysoserial
Stars: 119 Issues: 0 Forks: 7
https://github.com/EmYiQing/Gososerial
Dynamically Generates Ysoserial's Payload by Golang
Language: Go
#deserialization #gadget #java_deserialization #pentesting #pentesting_tools #vulnerability #ysoserial
Stars: 119 Issues: 0 Forks: 7
https://github.com/EmYiQing/Gososerial
Sh0ckFR/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
Language: Python
#dll #infosec #library #red_team #red_team_engagement #red_team_tools #red_teaming #redteam #vulnerability
Stars: 124 Issues: 0 Forks: 22
https://github.com/Sh0ckFR/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
Language: Python
#dll #infosec #library #red_team #red_team_engagement #red_team_tools #red_teaming #redteam #vulnerability
Stars: 124 Issues: 0 Forks: 22
https://github.com/Sh0ckFR/DLLirant
GitHub
GitHub - Sh0ckFR/DLLirant: DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary. - Sh0ckFR/DLLirant
JMousqueton/PoC-CVE-2022-30190
Language: Python
#cve #follina #msoffice #poc #proof_of_concept #rce #vulnerability
Stars: 85 Issues: 0 Forks: 33
https://github.com/JMousqueton/PoC-CVE-2022-30190
Language: Python
#cve #follina #msoffice #poc #proof_of_concept #rce #vulnerability
Stars: 85 Issues: 0 Forks: 33
https://github.com/JMousqueton/PoC-CVE-2022-30190
GitHub
GitHub - JMousqueton/PoC-CVE-2022-30190: POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina
POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina - JMousqueton/PoC-CVE-2022-30190
Nwqda/CVE-2022-26134
[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
Language: Python
#atlassian #atlassian_confluence #confluence #confluence_server #cve_2022_26134 #infosec #payloads #poc #rce #remote_code_execution #vulnerability
Stars: 118 Issues: 1 Forks: 39
https://github.com/Nwqda/CVE-2022-26134
[PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
Language: Python
#atlassian #atlassian_confluence #confluence #confluence_server #cve_2022_26134 #infosec #payloads #poc #rce #remote_code_execution #vulnerability
Stars: 118 Issues: 1 Forks: 39
https://github.com/Nwqda/CVE-2022-26134
edoardottt/awesome-hacker-search-engines
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
#awesome #awesome_list #awesome_lists #bugbounty #dns #domain #exploit #hacking #hacking_tools #osint #osint_tool #redteam #redteaming #search_engine #security #security_tools #url #vulnerabilities #vulnerability #wifi_network
Stars: 412 Issues: 0 Forks: 20
https://github.com/edoardottt/awesome-hacker-search-engines
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
#awesome #awesome_list #awesome_lists #bugbounty #dns #domain #exploit #hacking #hacking_tools #osint #osint_tool #redteam #redteaming #search_engine #security #security_tools #url #vulnerabilities #vulnerability #wifi_network
Stars: 412 Issues: 0 Forks: 20
https://github.com/edoardottt/awesome-hacker-search-engines
GitHub
GitHub - edoardottt/awesome-hacker-search-engines: A curated list of awesome search engines useful during Penetration testing,…
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more - edoardottt/awesome-hacker-search-engines
anil-yelken/Vulnerable-Soap-Service
Erlik - Vulnerable Soap Service
Language: Python
#soap #soap_python #soap_web_app #soap_webservice #vulnerabilities #vulnerability_detection #vulnerable_application #vulnerable_soap_server #vulnerable_soap_service #vulnerable_web_app #vulnerable_web_application #web #web_application #web_penetration_testing #web_pentest #web_pentesters
Stars: 108 Issues: 0 Forks: 3
https://github.com/anil-yelken/Vulnerable-Soap-Service
Erlik - Vulnerable Soap Service
Language: Python
#soap #soap_python #soap_web_app #soap_webservice #vulnerabilities #vulnerability_detection #vulnerable_application #vulnerable_soap_server #vulnerable_soap_service #vulnerable_web_app #vulnerable_web_application #web #web_application #web_penetration_testing #web_pentest #web_pentesters
Stars: 108 Issues: 0 Forks: 3
https://github.com/anil-yelken/Vulnerable-Soap-Service
4ra1n/super-xray
XRAY GUI Starter (Web Vulnerability Scanner)
Language: Java
#pentest_tool #vulnerability_scanners #web_security
Stars: 330 Issues: 12 Forks: 42
https://github.com/4ra1n/super-xray
XRAY GUI Starter (Web Vulnerability Scanner)
Language: Java
#pentest_tool #vulnerability_scanners #web_security
Stars: 330 Issues: 12 Forks: 42
https://github.com/4ra1n/super-xray
GitHub
GitHub - 4ra1n/super-xray: Web漏洞扫描工具XRAY的GUI启动器
Web漏洞扫描工具XRAY的GUI启动器. Contribute to 4ra1n/super-xray development by creating an account on GitHub.
protectai/vulnhuntr
Zero shot vulnerability discovery using LLMs
Language: Python
#ai #llm #security #static_analysis #vulnerability_detection
Stars: 381 Issues: 3 Forks: 41
https://github.com/protectai/vulnhuntr
Zero shot vulnerability discovery using LLMs
Language: Python
#ai #llm #security #static_analysis #vulnerability_detection
Stars: 381 Issues: 3 Forks: 41
https://github.com/protectai/vulnhuntr
GitHub
GitHub - protectai/vulnhuntr: Zero shot vulnerability discovery using LLMs
Zero shot vulnerability discovery using LLMs. Contribute to protectai/vulnhuntr development by creating an account on GitHub.
chebuya/sastsweep
Automatically detect potential vulnerabilities and analyze repository metrics to prioritize open source security research targets
Language: Go
#cli #owasp #sast #security_audit #security_research #security_scanner #semgrep #static_code_analysis #vulnerability_research #vulnerability_scanners
Stars: 125 Issues: 0 Forks: 12
https://github.com/chebuya/sastsweep
Automatically detect potential vulnerabilities and analyze repository metrics to prioritize open source security research targets
Language: Go
#cli #owasp #sast #security_audit #security_research #security_scanner #semgrep #static_code_analysis #vulnerability_research #vulnerability_scanners
Stars: 125 Issues: 0 Forks: 12
https://github.com/chebuya/sastsweep
GitHub
GitHub - chebuya/sastsweep: tool designed for identifying vulnerabilities in open source codebases at scale. It can gather and…
tool designed for identifying vulnerabilities in open source codebases at scale. It can gather and filter on key repository metrics such as popularity and project size - chebuya/sastsweep