Git Product home page Git Product logo

stofstar's Projects

poc-t icon poc-t

渗透测试插件化并发框架

pocsuite3 icon pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

ptf icon ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

reconnoitre icon reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

red_hawk icon red_hawk

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

retire.js icon retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

scripts icon scripts

Scripts I use during pentest engagements.

sitebroker icon sitebroker

A cross-platform python based utility for information gathering and penetration testing automation!

sn1per icon sn1per

Automated pentest framework for offensive security experts

sniper icon sniper

SNIPER is an efficient multi-scale object detection algorithm

spiderfoot icon spiderfoot

SpiderFoot, the most complete OSINT collection and reconnaissance tool.

sqlmap icon sqlmap

Automatic SQL injection and database takeover tool

sslyze icon sslyze

Fast and powerful SSL/TLS server scanning library.

striker icon striker

Striker is an offensive information and vulnerability scanner.

subfinder icon subfinder

SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

tools-1 icon tools-1

Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

tools-hk icon tools-hk

هذه الاداة تشمل معظم الادوات المهمةبتطبيقي gnuroot & Termux

vault icon vault

swiss army knife for hackers

vbscan icon vbscan

OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

vulscan icon vulscan

Advanced vulnerability scanning with Nmap NSE

w3af icon w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

w9scan icon w9scan

Plug-in type web vulnerability scanner

wappalyzer icon wappalyzer

Detect the server side language used for the website

webpwn3r icon webpwn3r

WebPwn3r - Web Applications Security Scanner.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.