Skip to content
View z3r023's full-sized avatar

Block or report z3r023

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • BLEN Public

    Forked from openx-org/BLEN

    漏洞批量验证框架

    Python GNU General Public License v3.0 Updated Mar 11, 2022
  • Raphael Public

    Forked from b4zinga/Raphael

    Raphael是一款基于Python3开发的插件式漏洞扫描工具

    Python Updated Mar 3, 2022
  • oFx Public

    Forked from bigblackhat/oFx

    一款漏洞验证工具而已

    Python GNU General Public License v3.0 Updated Feb 27, 2022
  • PocStart Public

    Forked from ggg4566/PocStart

    轻量级漏洞验证和利用框架

    Go GNU General Public License v3.0 Updated Nov 1, 2021
  • Tentacle Public

    Forked from orleven/Tentacle

    Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform…

    Python Updated Oct 21, 2021
  • 从wooyun中提取的payload,以及burp插件

    Java Updated Dec 21, 2019
  • a AWVS12 api tool

    Python Updated Oct 13, 2019
  • FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。

    Python Updated Oct 6, 2019
  • qqwry.dat Public

    Forked from out0fmemory/qqwry.dat

    自动更新的纯真ip库,每天自动更新

    Python GNU General Public License v2.0 Updated Sep 25, 2019
  • OneForAll Public

    Forked from Lucifer1993/OneForAll

    OneForAll是一款功能强大的子域收集工具

    Python GNU General Public License v3.0 Updated Aug 25, 2019
  • TrackRay Public

    Forked from iSafeBlue/TrackRay

    溯光 (TrackRay) 3 Beta 版插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)

    HTML GNU General Public License v3.0 Updated Jun 24, 2019
  • Python Updated Jun 22, 2019
  • Vxscan Public

    Forked from al0ne/Vxscan

    python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

    Python Apache License 2.0 Updated Jun 18, 2019
  • weblogic绕过和wls远程执行

    Updated Jun 15, 2019
  • Summit_PPT Public

    Forked from bit4woo/Summit_PPT

    各种安全大会PPT PDF

    Ruby Updated Jun 11, 2019
  • knife Public

    Forked from bit4woo/knife

    A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

    Java Updated Jun 6, 2019
  • CVE-2019-2725 命令回显

    Python Updated May 30, 2019
  • cve2019_2725、CNVD-C-2019-48814 Weblogic _async remote command execution exp

    Updated May 24, 2019
  • fuzzDicts Public

    Forked from smxiazi/fuzzDicts

    Web Pentesting Fuzz 字典,一个就够了。

    Python Updated May 20, 2019
  • WDScanner Public

    Forked from TideSec/WDScanner

    WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

    PHP Updated May 20, 2019
  • jsEncrypter Public

    Forked from c0ny1/jsEncrypter

    一个用于加密传输爆破的Burp Suite插件

    Java Updated May 17, 2019
  • Win32k Elevation of Privilege Poc

    C++ Updated May 17, 2019
  • AntSword 自定义编(解)码器分享

    JavaScript Updated May 16, 2019
  • antSword Public

    Forked from 2Quico/antSword

    AntSword is a cross-platform website management toolkit.

    JavaScript MIT License Updated May 16, 2019
  • Python Updated May 15, 2019
  • TideFinger Public

    Forked from TideSec/TideFinger

    TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

    Python Updated May 14, 2019
  • 白鹿社工字典生成器,灵活与易用兼顾。

    71 122 Updated May 14, 2019
  • A powerful hacker toolkit which collects more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

    Updated May 14, 2019
  • x-proxy Public

    Forked from netxfly/x-proxy

    honeypot proxy

    Go Updated May 13, 2019
  • dirmap Public

    Forked from naozibuhao/dirmap

    An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

    Python GNU General Public License v3.0 Updated May 13, 2019