Skip to content
View dashabiya's full-sized avatar

Block or report dashabiya

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
35 results for source starred repositories written in Python
Clear filter

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,140 14,474 Updated Sep 16, 2024

Web path scanner

Python 11,889 2,305 Updated Sep 18, 2024

OneForAll是一款功能强大的子域收集工具

Python 8,170 1,287 Updated Aug 29, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,420 2,406 Updated Nov 13, 2023

An advanced memory forensics framework

Python 7,198 1,267 Updated Jun 14, 2023

获取微信信息;读取数据库,本地查看聊天记录并导出为csv、html等格式用于AI训练,自动回复等。支持多账户信息获取,支持所有微信版本。

Python 5,308 873 Updated Sep 17, 2024

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Python 4,199 557 Updated Apr 25, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,100 1,091 Updated Apr 4, 2021

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,367 567 Updated Apr 26, 2023

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Python 2,958 288 Updated Aug 25, 2024

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Python 2,804 285 Updated May 24, 2024

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Python 2,600 618 Updated Aug 7, 2022

Volatility 3.0 development

Python 2,544 440 Updated Sep 18, 2024

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 1,870 532 Updated Sep 15, 2024

SecGPT网络安全大模型

Python 1,750 235 Updated May 8, 2024

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Python 1,184 212 Updated Nov 10, 2021

A flexible scanner

Python 1,106 152 Updated May 20, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 984 529 Updated Aug 9, 2024

微信小程序辅助渗透-自动化

Python 811 134 Updated Aug 30, 2024

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 581 56 Updated May 8, 2024

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

Python 560 72 Updated Apr 9, 2024

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Python 557 44 Updated Jul 20, 2023

🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

Python 506 56 Updated Jan 19, 2024

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Python 466 33 Updated Jul 11, 2024

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Python 454 65 Updated Oct 25, 2023

批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询

Python 359 54 Updated May 19, 2022

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

Python 256 61 Updated Jan 26, 2022

获取Exchange信息的小工具

Python 213 26 Updated Oct 26, 2023

NoMoney 是一款集成了fofa,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 借助爬虫实现,其余平台利用各自的api进行信息收集。

Python 185 19 Updated Sep 22, 2024

各种脚本、漏洞利用工具

Python 81 30 Updated Jul 10, 2024
Next