taielab / awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
☆1,013Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-hacking-lists
- 构建并优化高效的渗透 Fuzz 字典,提升网络安全从业人员的渗透测试效率。☆1,594Updated this week
- Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。☆1,926Updated last year
- Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.☆981Updated last year
- Handbook of information collection for penetration testing and src☆799Updated last year
- 记录自己编写、修改的部分工具☆1,436Updated 3 years ago
- A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅☆1,629Updated this week
- Collection of quality safety articles. Awesome articles.☆2,021Updated last month
- 绕过专业工具检测的Webshell研究文章和免杀的Webshell☆1,694Updated 4 years ago
- Intranet penetration tools☆874Updated 3 years ago
- 一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出☆1,390Updated last year
- 利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点☆2,272Updated last year
- 红队作战中比较常遇到的一些重点系统漏洞整理。☆2,487Updated 3 years ago
- Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack…☆2,875Updated 5 months ago
- Passive Security Scanner (被动式安全扫描器)☆1,906Updated last year
- domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等☆1,968Updated this week
- Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中☆2,157Updated 8 months ago
- netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)☆2,001Updated last year
- Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台☆3,749Updated last month
- Cobalt Strike系列☆2,268Updated 11 months ago
- BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算…☆1,447Updated last year
- Burp suite 分块传输辅助插件☆1,939Updated 2 years ago
- 红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool☆1,790Updated 2 months ago
- Struts2全漏洞扫描利用工具☆2,151Updated 3 years ago
- Kunyu, more efficient corporate asset collection☆1,014Updated last year
- 服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件☆1,449Updated 2 years ago
- weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-201…☆2,011Updated 11 months ago
- Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具☆1,372Updated 3 years ago
- Web Fuzzing Box - Web 模糊测试字典与一些Payloads☆2,168Updated 5 months ago