Skip to content
View AodeNew's full-sized avatar
Block or Report

Block or report AodeNew

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
57 stars written in Python
Clear filter

:octocat: 分享 GitHub 上有趣、入门级的开源项目。Share interesting, entry-level open source projects on GitHub.

Python 87,912 9,480 Updated Jun 29, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,396 14,213 Updated Jul 2, 2024

Most advanced XSS scanner.

Python 12,934 1,872 Updated Mar 22, 2024

Web path scanner

Python 11,603 2,288 Updated Jun 2, 2024

🏔️国立台湾大学、新加坡国立大学、早稻田大学、东京大学,中央研究院(台湾)以及中国重点高校及科研机构,社科、经济、数学、博弈论、哲学、系统工程类学术论文等知识库。

Python 8,827 1,862 Updated Jul 8, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,242 2,393 Updated Nov 13, 2023

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,577 775 Updated Apr 30, 2024

(No longer maintained owing to the lack of sufficient free ss accounts)Python爬虫/Flask网站/免费ShadowSocks账号/ssr订阅/json 订阅

Python 3,032 1,044 Updated Mar 9, 2023

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,027 372 Updated Dec 18, 2022

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Python 2,977 815 Updated Nov 4, 2020

☀️Github星聚弃疗榜, 让吃瓜群众也能享受Github带来的乐趣~Github StarsAndClown, Let the people who eat me can enjoy the fun of Github~

Python 2,252 181 Updated Jul 7, 2022

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Python 2,132 408 Updated May 22, 2023

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Python 2,127 575 Updated Jun 19, 2024

Python botnet and backdoor

Python 1,517 477 Updated Mar 2, 2023

DDos-Attack Is A Python script online Attack

Python 1,474 920 Updated Nov 29, 2023

身份证图片生成工具 generate an id card picture

Python 1,412 455 Updated Nov 25, 2019

Penetration Testing Platform

Python 1,327 373 Updated Jul 6, 2022

SRC子域名资产监控

Python 1,253 241 Updated Jan 14, 2021

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Python 1,189 214 Updated Nov 10, 2021

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Th…

Python 642 129 Updated Jan 5, 2020

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

Python 586 116 Updated Dec 8, 2022

Scanning a network asset information script

Python 546 210 Updated Apr 28, 2016

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Python 454 80 Updated Aug 25, 2021

通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~

Python 358 83 Updated Jun 22, 2020

SQL 注入利用工具,存在waf的情况下自定义编写tamper脚本 dump数据

Python 282 44 Updated Aug 13, 2020

xmind\code\articles for my personal blog 个人博客上的资源备份存储,也是个人分享的汇总

Python 232 77 Updated Apr 19, 2023

批量检查目标是否为cdn

Python 137 21 Updated Mar 26, 2021

扫描jboss常见漏洞路径是否存在。

Python 80 13 Updated Jan 8, 2020

解析nmap扫描结果,并调用hydra进行暴力破解

Python 46 14 Updated Feb 26, 2020

织梦全版本漏洞扫描

Python 24 11 Updated Mar 11, 2020
Next