[go: nahoru, domu]

Skip to content
View wstone0011's full-sized avatar
Block or Report

Block or report wstone0011

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
37 stars written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,499 23,546 Updated Jul 9, 2024

Simple forum software for building great communities.

PHP 15,099 1,557 Updated Jun 29, 2024

A pure PHP library for reading and writing spreadsheet files

PHP 13,122 3,352 Updated Jul 8, 2024

A PHP Blogging Platform. Simple and Powerful.

PHP 11,118 2,002 Updated Jul 8, 2024

This is a webshell open source project

PHP 9,906 5,571 Updated Apr 8, 2024

Damn Vulnerable Web Application (DVWA)

PHP 9,691 3,353 Updated Jun 15, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,048 2,087 Updated Nov 10, 2023

A web based file manager,web IDE / browser based code editor

PHP 6,201 1,831 Updated Feb 1, 2024

A curated list of resources for learning about application security

PHP 6,172 730 Updated Jul 8, 2024

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

PHP 5,106 1,364 Updated Jul 8, 2024

SQLI labs to test error based, Blind boolean based, Time based.

PHP 5,086 1,501 Updated Dec 11, 2023

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

PHP 4,369 1,946 Updated Jul 17, 2019

dzzoffice

PHP 3,857 808 Updated Jun 24, 2024
PHP 3,321 588 Updated Mar 14, 2024

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

PHP 2,883 836 Updated May 31, 2022

Collection of CTF Web challenges I made

PHP 2,630 477 Updated Nov 8, 2023

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

PHP 1,995 544 Updated Jun 22, 2020

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

PHP 1,911 137 Updated Jul 9, 2024

Webshell && Backdoor Collection

PHP 1,767 1,028 Updated Apr 6, 2020

CMS漏洞测试用例集合

PHP 1,717 524 Updated Dec 20, 2018

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

PHP 1,653 277 Updated Jun 22, 2024

《Web安全之机器学习入门》

PHP 891 437 Updated Feb 23, 2020

Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up t…

PHP 815 242 Updated Oct 5, 2015

国内各大CTF赛题及writeup整理

PHP 790 180 Updated Dec 8, 2022

针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具

PHP 693 128 Updated Jun 2, 2023

a project aim to collect CTF web practices .

PHP 671 201 Updated Feb 15, 2023

GPT-3 found hundreds of security vulnerabilities in this repo

PHP 592 97 Updated Mar 13, 2023

Multi-language web CGI interfaces exploits.

PHP 382 66 Updated Aug 22, 2022

[BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack

PHP 104 22 Updated Jan 6, 2023

hctf2015 all problems and writeups from authors

PHP 78 56 Updated May 17, 2022
Next