Git Product home page Git Product logo

ratlesv's Projects

cerberus icon cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

chliha icon chliha

Chliha It is a beautiful and accurate tool for exploiting WordPress sites through which you can upload anything like Shell, Index, FilePHP Etc....

ciper icon ciper

A google dork parser that bypasses captcha's automatically.

cms-checker icon cms-checker

Check a list of websites if they have a specific cms installed and show their versions.

cms-detector icon cms-detector

A simple CMS/Webapps detector with more than 320 cms supported :D

cmseek icon cmseek

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

common_spider icon common_spider

一个还算通用的爬虫脚本,可自己设定爬取的深度,可以把动态页面和外链单独分出来~

cookiemonsterxss icon cookiemonsterxss

Python server captures inbound HTTP connections along with its respective cookies

crack-smtps-cpanel icon crack-smtps-cpanel

[+] Feature : - Mass Crack Cpanel & SMTP - Only Need Combo Mail:Pass - No Need Proxy / VPN

cve icon cve

Gather and update all available and newest CVEs with their PoC.

cyberwardens-grabber-v2 icon cyberwardens-grabber-v2

CyberWardens-Grabber-V2 is an open-source tool designed for website and domain researchers. With this tool, you can easily grab a list of websites Using API, Zone-H, Zone-Xsec and TLD, extract their IPs and domains, and even optimize the list by adding or removing the "http://" prefix.

damn-small-url-crawler icon damn-small-url-crawler

A Minimal Yet Powerful Crawler for Extracting all The Internal/External/Fuzz-able Links from a website

damnwebscanner icon damnwebscanner

Another web vulnerabilities scanner, this extension works on Chrome and Opera

darkdump icon darkdump

Search The Deep Web Straight From Your Terminal

dcw-dork-scanner icon dcw-dork-scanner

Automated WordPress Brute Force(Dork Maker & Scanner) and SQLi Vuln Scanner

dh-hackbar icon dh-hackbar

DH HackBar. Advanced Web Penetration Testing Tool.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.