Skip to content
View LangziFun's full-sized avatar
💖
learning
💖
learning

Block or report LangziFun

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
72 results for source starred repositories
Clear filter

哥斯拉

3,893 531 Updated Jul 17, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,111 1,097 Updated Apr 4, 2021

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,564 781 Updated Oct 16, 2024

各种漏洞poc、Exp的收集或编写

Python 2,376 970 Updated Jan 29, 2024

漏洞扫描:st2、tomcat、未授权访问等等

Python 285 92 Updated Apr 26, 2019

A powerful browser crawler for web vulnerability scanners

Go 2,836 477 Updated Apr 1, 2024

Simple LRU cache for asyncio

Python 710 53 Updated Oct 14, 2024

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Python 2,169 407 Updated May 22, 2023

关于Python的面试题

Shell 16,580 5,548 Updated May 15, 2023

Xenomorph Crawler, a Concise, Declarative and Observable Distributed Crawler(Node / Go / Java / Rust) For Web, RDB, OS, also can act as a Monitor(with Prometheus) or ETL for Infrastructure 💫 多语言执行器…

JavaScript 122 25 Updated Apr 15, 2023

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

Python 626 180 Updated May 10, 2019

thinkphp v5.x 远程代码执行漏洞-POC集合

1,109 234 Updated Jan 15, 2019

网页相似度判断:根据网页结构判断页面相似性 ,可用于相似度计算、越权检测等(Determine page similarity based on HTML page structure)

Python 274 28 Updated Jul 27, 2019

python webanalyzer

Python 148 27 Updated Jun 2, 2021

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Th…

Python 646 128 Updated Jan 5, 2020

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Ruby 1,523 312 Updated Aug 27, 2020

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

1,898 318 Updated May 21, 2024

Golang安全资源合集

1,745 348 Updated Sep 23, 2023

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Python 436 92 Updated May 22, 2023

使用python抓取微博数据并对微博文本分析和可视化,LDA(树图)、关系图、词云、时间趋势(折线图)、热度地图、词典情感分析(饼图和3D柱状图)、词向量神经网络情感分析、tfidf聚类、词向量聚类、关键词提取、文本相似度分析等

Python 807 139 Updated Aug 28, 2020

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Python 733 154 Updated Mar 21, 2022

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,841 861 Updated Aug 11, 2024

2018-2020青年安全圈-活跃技术博主/博客

TSQL 772 141 Updated Mar 13, 2020

IAST 灰盒扫描工具

Python 444 83 Updated Jul 19, 2022

Web APIs for Django. 🎸

Python 28,288 6,831 Updated Oct 9, 2024

利用python脚本对文本内容进行敏感信息的识别与过滤

Python 34 6 Updated Jan 12, 2016

If you use python and mysql, maybe one day you want it. base on pure mysql-connector ,auto manage connection and support 【no pool connect 、fixed 、dynamic pool】. Now used inBaidu poi off-line calcul…

Python 82 26 Updated Dec 20, 2018

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

1,399 415 Updated Jun 5, 2024

JavaScript API for Chrome and Firefox

TypeScript 88,513 9,067 Updated Oct 17, 2024

a light tools for file to check whether it's extend name is original

Python 6 Updated Jan 31, 2019
Next