MS17-010 Exploits With Original NSA Tool for Windows, supporting various exploits and requiring antivirus to be disabled.
A maintained branch of the Burp Suite passive scan client plugin for enhanced web vulnerability scanning.
A GitHub repository collecting the latest vulnerability POCs in Yaml and Python.
A tool for executing bundled malware files in phishing scenarios using FTP and Python.
A vulnerable web application designed for web security penetration testing learners to practice and learn.
Pilot-Web is a web-based penetration testing and vulnerability exploitation platform developed with Python Flask.
自动化漏洞扫描系统,方便安全测试人员在测试过程中,快速对网站进行信息收集、漏洞扫描。
A tool for vulnerability scanning based on system fingerprint recognition for various CMS.
A modified Fofa browser plugin for automatic fingerprint recognition via API calls.
A Bash script to automate Gophish installation and SSL certificate setup for phishing domains.
ysoserial is a graphical tool for detecting gadgets, classes, command execution, and bytecode loading.
A Burp plugin that simplifies and streamlines the process of testing encrypted traffic.