René's URL Explorer Experiment


Title: GitHub - hackdou/redtool: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Open Graph Title: GitHub - hackdou/redtool: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

X Title: GitHub - hackdou/redtool: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Description: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种 - hackdou/redtool

Open Graph Description: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种 - hackdou/redtool

X Description: 日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种 - hackdou/redtool

Opengraph URL: https://github.com/hackdou/redtool

X: @github

direct link

Domain: patch-diff.githubusercontent.com

route-pattern/:user_id/:repository
route-controllerfiles
route-actiondisambiguate
fetch-noncev2:9e2585c2-c0fe-0f61-b8aa-a78ae6649243
current-catalog-service-hashf3abb0cc802f3d7b95fc8762b94bdcb13bf39634c40c357301c4aa1d67a256fb
request-id954E:2AE7DB:2DD457:3B92B6:696E9497
html-safe-nonce6c8b0a755a1d9173b30461f142436c73e3ccc01823a9d92149ab5a4ca7bb8720
visitor-payloadeyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiI5NTRFOjJBRTdEQjoyREQ0NTc6M0I5MkI2OjY5NkU5NDk3IiwidmlzaXRvcl9pZCI6IjI0MTQ1MTUzNjAxMzI2NjY1MTkiLCJyZWdpb25fZWRnZSI6ImlhZCIsInJlZ2lvbl9yZW5kZXIiOiJpYWQifQ==
visitor-hmac4955c563e6f9a8d63698848d3d7fc7da081295cafae020b0f957f40c5a7881d4
hovercard-subject-tagrepository:295657181
github-keyboard-shortcutsrepository,copilot
google-site-verificationApib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I
octolytics-urlhttps://collector.github.com/github/collect
analytics-location//
fb:app_id1401488693436528
apple-itunes-appapp-id=1477376905, app-argument=https://github.com/hackdou/redtool
twitter:imagehttps://opengraph.githubassets.com/4b67fb05390c0368f60e7be339f215bc007281bfc0d8ec9b9a4c83caa48107a9/hackdou/redtool
twitter:cardsummary_large_image
og:imagehttps://opengraph.githubassets.com/4b67fb05390c0368f60e7be339f215bc007281bfc0d8ec9b9a4c83caa48107a9/hackdou/redtool
og:image:alt日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种 - hackdou/redtool
og:image:width1200
og:image:height600
og:site_nameGitHub
og:typeobject
hostnamegithub.com
expected-hostnamegithub.com
Nonefdad15fd2ad43212aa8b8be5f2c2725550f8374ceeeb154a999ad9145b43f3f7
turbo-cache-controlno-preview
go-importgithub.com/hackdou/redtool git https://github.com/hackdou/redtool.git
octolytics-dimension-user_id5900607
octolytics-dimension-user_loginhackdou
octolytics-dimension-repository_id295657181
octolytics-dimension-repository_nwohackdou/redtool
octolytics-dimension-repository_publictrue
octolytics-dimension-repository_is_forktrue
octolytics-dimension-repository_parent_id290112201
octolytics-dimension-repository_parent_nwoxiaoZ-hc/redtool
octolytics-dimension-repository_network_root_id290112201
octolytics-dimension-repository_network_root_nwoxiaoZ-hc/redtool
turbo-body-classeslogged-out env-production page-responsive
disable-turbofalse
browser-stats-urlhttps://api.github.com/_private/browser/stats
browser-errors-urlhttps://api.github.com/_private/browser/errors
release27b23bc056eb973d350fc95afc848757edb9e7a9
ui-targetfull
theme-color#1e2327
color-schemelight dark

Links:

Skip to contenthttps://patch-diff.githubusercontent.com/hackdou/redtool#start-of-content
https://patch-diff.githubusercontent.com/
Sign in https://patch-diff.githubusercontent.com/login?return_to=https%3A%2F%2Fgithub.com%2Fhackdou%2Fredtool
GitHub CopilotWrite better code with AIhttps://github.com/features/copilot
GitHub SparkBuild and deploy intelligent appshttps://github.com/features/spark
GitHub ModelsManage and compare promptshttps://github.com/features/models
MCP RegistryNewIntegrate external toolshttps://github.com/mcp
ActionsAutomate any workflowhttps://github.com/features/actions
CodespacesInstant dev environmentshttps://github.com/features/codespaces
IssuesPlan and track workhttps://github.com/features/issues
Code ReviewManage code changeshttps://github.com/features/code-review
GitHub Advanced SecurityFind and fix vulnerabilitieshttps://github.com/security/advanced-security
Code securitySecure your code as you buildhttps://github.com/security/advanced-security/code-security
Secret protectionStop leaks before they starthttps://github.com/security/advanced-security/secret-protection
Why GitHubhttps://github.com/why-github
Documentationhttps://docs.github.com
Bloghttps://github.blog
Changeloghttps://github.blog/changelog
Marketplacehttps://github.com/marketplace
View all featureshttps://github.com/features
Enterpriseshttps://github.com/enterprise
Small and medium teamshttps://github.com/team
Startupshttps://github.com/enterprise/startups
Nonprofitshttps://github.com/solutions/industry/nonprofits
App Modernizationhttps://github.com/solutions/use-case/app-modernization
DevSecOpshttps://github.com/solutions/use-case/devsecops
DevOpshttps://github.com/solutions/use-case/devops
CI/CDhttps://github.com/solutions/use-case/ci-cd
View all use caseshttps://github.com/solutions/use-case
Healthcarehttps://github.com/solutions/industry/healthcare
Financial serviceshttps://github.com/solutions/industry/financial-services
Manufacturinghttps://github.com/solutions/industry/manufacturing
Governmenthttps://github.com/solutions/industry/government
View all industrieshttps://github.com/solutions/industry
View all solutionshttps://github.com/solutions
AIhttps://github.com/resources/articles?topic=ai
Software Developmenthttps://github.com/resources/articles?topic=software-development
DevOpshttps://github.com/resources/articles?topic=devops
Securityhttps://github.com/resources/articles?topic=security
View all topicshttps://github.com/resources/articles
Customer storieshttps://github.com/customer-stories
Events & webinarshttps://github.com/resources/events
Ebooks & reportshttps://github.com/resources/whitepapers
Business insightshttps://github.com/solutions/executive-insights
GitHub Skillshttps://skills.github.com
Documentationhttps://docs.github.com
Customer supporthttps://support.github.com
Community forumhttps://github.com/orgs/community/discussions
Trust centerhttps://github.com/trust-center
Partnershttps://github.com/partners
GitHub SponsorsFund open source developershttps://github.com/sponsors
Security Labhttps://securitylab.github.com
Maintainer Communityhttps://maintainers.github.com
Acceleratorhttps://github.com/accelerator
Archive Programhttps://archiveprogram.github.com
Topicshttps://github.com/topics
Trendinghttps://github.com/trending
Collectionshttps://github.com/collections
Enterprise platformAI-powered developer platformhttps://github.com/enterprise
GitHub Advanced SecurityEnterprise-grade security featureshttps://github.com/security/advanced-security
Copilot for BusinessEnterprise-grade AI featureshttps://github.com/features/copilot/copilot-business
Premium SupportEnterprise-grade 24/7 supporthttps://github.com/premium-support
Pricinghttps://github.com/pricing
Search syntax tipshttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
documentationhttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Sign in https://patch-diff.githubusercontent.com/login?return_to=https%3A%2F%2Fgithub.com%2Fhackdou%2Fredtool
Sign up https://patch-diff.githubusercontent.com/signup?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2F%3Cuser-name%3E%2F%3Crepo-name%3E&source=header-repo&source_repo=hackdou%2Fredtool
Reloadhttps://patch-diff.githubusercontent.com/hackdou/redtool
Reloadhttps://patch-diff.githubusercontent.com/hackdou/redtool
Reloadhttps://patch-diff.githubusercontent.com/hackdou/redtool
hackdou https://patch-diff.githubusercontent.com/hackdou
redtoolhttps://patch-diff.githubusercontent.com/hackdou/redtool
xiaoZ-hc/redtoolhttps://patch-diff.githubusercontent.com/xiaoZ-hc/redtool
Notifications https://patch-diff.githubusercontent.com/login?return_to=%2Fhackdou%2Fredtool
Fork 4 https://patch-diff.githubusercontent.com/login?return_to=%2Fhackdou%2Fredtool
Star 3 https://patch-diff.githubusercontent.com/login?return_to=%2Fhackdou%2Fredtool
3 stars https://patch-diff.githubusercontent.com/hackdou/redtool/stargazers
339 forks https://patch-diff.githubusercontent.com/hackdou/redtool/forks
Branches https://patch-diff.githubusercontent.com/hackdou/redtool/branches
Tags https://patch-diff.githubusercontent.com/hackdou/redtool/tags
Activity https://patch-diff.githubusercontent.com/hackdou/redtool/activity
Star https://patch-diff.githubusercontent.com/login?return_to=%2Fhackdou%2Fredtool
Notifications https://patch-diff.githubusercontent.com/login?return_to=%2Fhackdou%2Fredtool
Code https://patch-diff.githubusercontent.com/hackdou/redtool
Pull requests 0 https://patch-diff.githubusercontent.com/hackdou/redtool/pulls
Actions https://patch-diff.githubusercontent.com/hackdou/redtool/actions
Projects 0 https://patch-diff.githubusercontent.com/hackdou/redtool/projects
Security Uh oh! There was an error while loading. Please reload this page. https://patch-diff.githubusercontent.com/hackdou/redtool/security
Please reload this pagehttps://patch-diff.githubusercontent.com/hackdou/redtool
Insights https://patch-diff.githubusercontent.com/hackdou/redtool/pulse
Code https://patch-diff.githubusercontent.com/hackdou/redtool
Pull requests https://patch-diff.githubusercontent.com/hackdou/redtool/pulls
Actions https://patch-diff.githubusercontent.com/hackdou/redtool/actions
Projects https://patch-diff.githubusercontent.com/hackdou/redtool/projects
Security https://patch-diff.githubusercontent.com/hackdou/redtool/security
Insights https://patch-diff.githubusercontent.com/hackdou/redtool/pulse
Brancheshttps://patch-diff.githubusercontent.com/hackdou/redtool/branches
Tagshttps://patch-diff.githubusercontent.com/hackdou/redtool/tags
https://patch-diff.githubusercontent.com/hackdou/redtool/branches
https://patch-diff.githubusercontent.com/hackdou/redtool/tags
7 Commitshttps://patch-diff.githubusercontent.com/hackdou/redtool/commits/master/
https://patch-diff.githubusercontent.com/hackdou/redtool/commits/master/
CVE-2020-0796-scanner.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/CVE-2020-0796-scanner.zip
CVE-2020-0796-scanner.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/CVE-2020-0796-scanner.zip
EVCapture_3.9.7.exehttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/EVCapture_3.9.7.exe
EVCapture_3.9.7.exehttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/EVCapture_3.9.7.exe
HTTP代码爬取.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/HTTP%E4%BB%A3%E7%A0%81%E7%88%AC%E5%8F%96.zip
HTTP代码爬取.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/HTTP%E4%BB%A3%E7%A0%81%E7%88%AC%E5%8F%96.zip
Layer子域名挖掘机4.2.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/Layer%E5%AD%90%E5%9F%9F%E5%90%8D%E6%8C%96%E6%8E%98%E6%9C%BA4.2.zip
Layer子域名挖掘机4.2.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/Layer%E5%AD%90%E5%9F%9F%E5%90%8D%E6%8C%96%E6%8E%98%E6%9C%BA4.2.zip
README.mdhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/README.md
README.mdhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/README.md
Tongda_oa_rce.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/Tongda_oa_rce.zip
Tongda_oa_rce.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/Tongda_oa_rce.zip
cve-2017-10271.pyhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/cve-2017-10271.py
cve-2017-10271.pyhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/cve-2017-10271.py
ms15_034_scan.pyhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/ms15_034_scan.py
ms15_034_scan.pyhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/ms15_034_scan.py
shiro-check-src.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/shiro-check-src.zip
shiro-check-src.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/shiro-check-src.zip
shirocheck-.jarhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/shirocheck-.jar
shirocheck-.jarhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/shirocheck-.jar
struts-scan.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/struts-scan.zip
struts-scan.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/struts-scan.zip
weblogic_exp-all.jarhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/weblogic_exp-all.jar
weblogic_exp-all.jarhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/weblogic_exp-all.jar
弱口令检查工具.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/%E5%BC%B1%E5%8F%A3%E4%BB%A4%E6%A3%80%E6%9F%A5%E5%B7%A5%E5%85%B7.zip
弱口令检查工具.ziphttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/%E5%BC%B1%E5%8F%A3%E4%BB%A4%E6%A3%80%E6%9F%A5%E5%B7%A5%E5%85%B7.zip
红队流程简述及常用工具链接.mdhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/%E7%BA%A2%E9%98%9F%E6%B5%81%E7%A8%8B%E7%AE%80%E8%BF%B0%E5%8F%8A%E5%B8%B8%E7%94%A8%E5%B7%A5%E5%85%B7%E9%93%BE%E6%8E%A5.md
红队流程简述及常用工具链接.mdhttps://patch-diff.githubusercontent.com/hackdou/redtool/blob/master/%E7%BA%A2%E9%98%9F%E6%B5%81%E7%A8%8B%E7%AE%80%E8%BF%B0%E5%8F%8A%E5%B8%B8%E7%94%A8%E5%B7%A5%E5%85%B7%E9%93%BE%E6%8E%A5.md
READMEhttps://patch-diff.githubusercontent.com/hackdou/redtool
https://patch-diff.githubusercontent.com/hackdou/redtool#redtool
redtoolhttps://patch-diff.githubusercontent.com/hackdou/redtool#redtool
文件说明https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%96%87%E4%BB%B6%E8%AF%B4%E6%98%8E
相关资源列表https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%9B%B8%E5%85%B3%E8%B5%84%E6%BA%90%E5%88%97%E8%A1%A8
攻防测试手册https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%94%BB%E9%98%B2%E6%B5%8B%E8%AF%95%E6%89%8B%E5%86%8C
内网安全文档https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%86%85%E7%BD%91%E5%AE%89%E5%85%A8%E6%96%87%E6%A1%A3
学习手册相关资源https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%AD%A6%E4%B9%A0%E6%89%8B%E5%86%8C%E7%9B%B8%E5%85%B3%E8%B5%84%E6%BA%90
checklist和基础安全知识https://patch-diff.githubusercontent.com/hackdou/redtool#checklist%E5%92%8C%E5%9F%BA%E7%A1%80%E5%AE%89%E5%85%A8%E7%9F%A5%E8%AF%86
产品设计文档https://patch-diff.githubusercontent.com/hackdou/redtool#%E4%BA%A7%E5%93%81%E8%AE%BE%E8%AE%A1%E6%96%87%E6%A1%A3
学习靶场https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%AD%A6%E4%B9%A0%E9%9D%B6%E5%9C%BA
漏洞复现https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0
开源漏洞库https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%BC%80%E6%BA%90%E6%BC%8F%E6%B4%9E%E5%BA%93
工具包集合https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%B7%A5%E5%85%B7%E5%8C%85%E9%9B%86%E5%90%88
漏洞收集与exp、poc利用https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%BC%8F%E6%B4%9E%E6%94%B6%E9%9B%86%E4%B8%8Eexppoc%E5%88%A9%E7%94%A8
物联网路由工控漏洞收集https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%89%A9%E8%81%94%E7%BD%91%E8%B7%AF%E7%94%B1%E5%B7%A5%E6%8E%A7%E6%BC%8F%E6%B4%9E%E6%94%B6%E9%9B%86
java反序列化漏洞收集https://patch-diff.githubusercontent.com/hackdou/redtool#java%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E6%BC%8F%E6%B4%9E%E6%94%B6%E9%9B%86
版本管理平台漏洞收集https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%89%88%E6%9C%AC%E7%AE%A1%E7%90%86%E5%B9%B3%E5%8F%B0%E6%BC%8F%E6%B4%9E%E6%94%B6%E9%9B%86
MS与Office漏洞收集https://patch-diff.githubusercontent.com/hackdou/redtool#ms%E4%B8%8Eoffice%E6%BC%8F%E6%B4%9E%E6%94%B6%E9%9B%86
相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
kali环境下拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#kali%E7%8E%AF%E5%A2%83%E4%B8%8B%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
Nessus相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#nessus%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
awvs相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#awvs%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
burpsuit相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#burpsuit%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
sqlmap相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#sqlmap%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
nmap相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#nmap%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
metasploit相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#metasploit%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
CobaltStrike相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#cobaltstrike%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
Empire相关工具拓展插件https://patch-diff.githubusercontent.com/hackdou/redtool#empire%E7%9B%B8%E5%85%B3%E5%B7%A5%E5%85%B7%E6%8B%93%E5%B1%95%E6%8F%92%E4%BB%B6
信息搜集https://patch-diff.githubusercontent.com/hackdou/redtool#%E4%BF%A1%E6%81%AF%E6%90%9C%E9%9B%86
敏感信息泄露发现https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%95%8F%E6%84%9F%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2%E5%8F%91%E7%8E%B0
威胁情报分析https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%A8%81%E8%83%81%E6%83%85%E6%8A%A5%E5%88%86%E6%9E%90
托管云安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%89%98%E7%AE%A1%E4%BA%91%E5%AE%89%E5%85%A8
目录路径发现https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%9B%AE%E5%BD%95%E8%B7%AF%E5%BE%84%E5%8F%91%E7%8E%B0
本地文件包含漏洞https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%9C%AC%E5%9C%B0%E6%96%87%E4%BB%B6%E5%8C%85%E5%90%AB%E6%BC%8F%E6%B4%9E
安全测试与扫描器框架https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%AE%89%E5%85%A8%E6%B5%8B%E8%AF%95%E4%B8%8E%E6%89%AB%E6%8F%8F%E5%99%A8%E6%A1%86%E6%9E%B6
运维安全服务与资产管理https://patch-diff.githubusercontent.com/hackdou/redtool#%E8%BF%90%E7%BB%B4%E5%AE%89%E5%85%A8%E6%9C%8D%E5%8A%A1%E4%B8%8E%E8%B5%84%E4%BA%A7%E7%AE%A1%E7%90%86
上传漏洞利用https://patch-diff.githubusercontent.com/hackdou/redtool#%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E%E5%88%A9%E7%94%A8
端口发现服务指纹识别https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%AB%AF%E5%8F%A3%E5%8F%91%E7%8E%B0%E6%9C%8D%E5%8A%A1%E6%8C%87%E7%BA%B9%E8%AF%86%E5%88%AB
数据库扫描与爆破https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%95%B0%E6%8D%AE%E5%BA%93%E6%89%AB%E6%8F%8F%E4%B8%8E%E7%88%86%E7%A0%B4
XSS跨站脚本检测利用https://patch-diff.githubusercontent.com/hackdou/redtool#xss%E8%B7%A8%E7%AB%99%E8%84%9A%E6%9C%AC%E6%A3%80%E6%B5%8B%E5%88%A9%E7%94%A8
弱口令扫描爆破https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%BC%B1%E5%8F%A3%E4%BB%A4%E6%89%AB%E6%8F%8F%E7%88%86%E7%A0%B4
密码破解还原https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%AF%86%E7%A0%81%E7%A0%B4%E8%A7%A3%E8%BF%98%E5%8E%9F
网站管理与webshellhttps://patch-diff.githubusercontent.com/hackdou/redtool#%E7%BD%91%E7%AB%99%E7%AE%A1%E7%90%86%E4%B8%8Ewebshell
内网拓展后渗透https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%86%85%E7%BD%91%E6%8B%93%E5%B1%95%E5%90%8E%E6%B8%97%E9%80%8F
远程控制C2服务器https://patch-diff.githubusercontent.com/hackdou/redtool#%E8%BF%9C%E7%A8%8B%E6%8E%A7%E5%88%B6c2%E6%9C%8D%E5%8A%A1%E5%99%A8
端口转发与代理工具https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%AB%AF%E5%8F%A3%E8%BD%AC%E5%8F%91%E4%B8%8E%E4%BB%A3%E7%90%86%E5%B7%A5%E5%85%B7
Cross超越边界NPVhttps://patch-diff.githubusercontent.com/hackdou/redtool#cross%E8%B6%85%E8%B6%8A%E8%BE%B9%E7%95%8Cnpv
横向移动与密码hash窃取https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%A8%AA%E5%90%91%E7%A7%BB%E5%8A%A8%E4%B8%8E%E5%AF%86%E7%A0%81hash%E7%AA%83%E5%8F%96
Linux提权相关https://patch-diff.githubusercontent.com/hackdou/redtool#linux%E6%8F%90%E6%9D%83%E7%9B%B8%E5%85%B3
Windows提权相关https://patch-diff.githubusercontent.com/hackdou/redtool#windows%E6%8F%90%E6%9D%83%E7%9B%B8%E5%85%B3
权限绕过https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%9D%83%E9%99%90%E7%BB%95%E8%BF%87
沙盒逃逸https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%B2%99%E7%9B%92%E9%80%83%E9%80%B8
后门免杀代码混淆https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%90%8E%E9%97%A8%E5%85%8D%E6%9D%80%E4%BB%A3%E7%A0%81%E6%B7%B7%E6%B7%86
文件捆绑https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%96%87%E4%BB%B6%E6%8D%86%E7%BB%91
社工相关https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%A4%BE%E5%B7%A5%E7%9B%B8%E5%85%B3
网站克隆镜像伪造https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%BD%91%E7%AB%99%E5%85%8B%E9%9A%86%E9%95%9C%E5%83%8F%E4%BC%AA%E9%80%A0
钓鱼框架邮件伪造https://patch-diff.githubusercontent.com/hackdou/redtool#%E9%92%93%E9%B1%BC%E6%A1%86%E6%9E%B6%E9%82%AE%E4%BB%B6%E4%BC%AA%E9%80%A0
中间人攻击流量劫持https://patch-diff.githubusercontent.com/hackdou/redtool#%E4%B8%AD%E9%97%B4%E4%BA%BA%E6%94%BB%E5%87%BB%E6%B5%81%E9%87%8F%E5%8A%AB%E6%8C%81
协议解析流量还原分析https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%8D%8F%E8%AE%AE%E8%A7%A3%E6%9E%90%E6%B5%81%E9%87%8F%E8%BF%98%E5%8E%9F%E5%88%86%E6%9E%90
无线网络WIFI中间人攻击https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%97%A0%E7%BA%BF%E7%BD%91%E7%BB%9Cwifi%E4%B8%AD%E9%97%B4%E4%BA%BA%E6%94%BB%E5%87%BB
无线网络WIFI防御https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%97%A0%E7%BA%BF%E7%BD%91%E7%BB%9Cwifi%E9%98%B2%E5%BE%A1
无线网络WIFI审计测试https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%97%A0%E7%BA%BF%E7%BD%91%E7%BB%9Cwifi%E5%AE%A1%E8%AE%A1%E6%B5%8B%E8%AF%95
数据取回隐秘传输https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%95%B0%E6%8D%AE%E5%8F%96%E5%9B%9E%E9%9A%90%E7%A7%98%E4%BC%A0%E8%BE%93
硬件安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%A1%AC%E4%BB%B6%E5%AE%89%E5%85%A8
IoT安全https://patch-diff.githubusercontent.com/hackdou/redtool#iot%E5%AE%89%E5%85%A8
摄像头安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%91%84%E5%83%8F%E5%A4%B4%E5%AE%89%E5%85%A8
路由安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E8%B7%AF%E7%94%B1%E5%AE%89%E5%85%A8
物联网安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%89%A9%E8%81%94%E7%BD%91%E5%AE%89%E5%85%A8
Fuzz模糊测试漏洞挖掘https://patch-diff.githubusercontent.com/hackdou/redtool#fuzz%E6%A8%A1%E7%B3%8A%E6%B5%8B%E8%AF%95%E6%BC%8F%E6%B4%9E%E6%8C%96%E6%8E%98
安全防护https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%AE%89%E5%85%A8%E9%98%B2%E6%8A%A4
代码审计应用测试https://patch-diff.githubusercontent.com/hackdou/redtool#%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%E5%BA%94%E7%94%A8%E6%B5%8B%E8%AF%95
大数据平台安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%A4%A7%E6%95%B0%E6%8D%AE%E5%B9%B3%E5%8F%B0%E5%AE%89%E5%85%A8
蜜罐安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E8%9C%9C%E7%BD%90%E5%AE%89%E5%85%A8
Web蜜罐内网监测https://patch-diff.githubusercontent.com/hackdou/redtool#web%E8%9C%9C%E7%BD%90%E5%86%85%E7%BD%91%E7%9B%91%E6%B5%8B
摄像头蜜罐https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%91%84%E5%83%8F%E5%A4%B4%E8%9C%9C%E7%BD%90
工控蜜罐https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%B7%A5%E6%8E%A7%E8%9C%9C%E7%BD%90
逆向相关https://patch-diff.githubusercontent.com/hackdou/redtool#%E9%80%86%E5%90%91%E7%9B%B8%E5%85%B3
CTF相关https://patch-diff.githubusercontent.com/hackdou/redtool#ctf%E7%9B%B8%E5%85%B3
计算机与移动设备取证调查https://patch-diff.githubusercontent.com/hackdou/redtool#%E8%AE%A1%E7%AE%97%E6%9C%BA%E4%B8%8E%E7%A7%BB%E5%8A%A8%E8%AE%BE%E5%A4%87%E5%8F%96%E8%AF%81%E8%B0%83%E6%9F%A5
移动安全https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%A7%BB%E5%8A%A8%E5%AE%89%E5%85%A8
防火墙规则、waf、CDN相关https://patch-diff.githubusercontent.com/hackdou/redtool#%E9%98%B2%E7%81%AB%E5%A2%99%E8%A7%84%E5%88%99wafcdn%E7%9B%B8%E5%85%B3
入侵检测https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%85%A5%E4%BE%B5%E6%A3%80%E6%B5%8B
恶意文件测与样本分析https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%81%B6%E6%84%8F%E6%96%87%E4%BB%B6%E6%B5%8B%E4%B8%8E%E6%A0%B7%E6%9C%AC%E5%88%86%E6%9E%90
恶意文件检测之webshell查杀扫描https://patch-diff.githubusercontent.com/hackdou/redtool#%E6%81%B6%E6%84%8F%E6%96%87%E4%BB%B6%E6%A3%80%E6%B5%8B%E4%B9%8Bwebshell%E6%9F%A5%E6%9D%80%E6%89%AB%E6%8F%8F
压力测试与DDOS相关https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%8E%8B%E5%8A%9B%E6%B5%8B%E8%AF%95%E4%B8%8Eddos%E7%9B%B8%E5%85%B3
匿名信息保护洋葱路由TorBrowserhttps://patch-diff.githubusercontent.com/hackdou/redtool#%E5%8C%BF%E5%90%8D%E4%BF%A1%E6%81%AF%E4%BF%9D%E6%8A%A4%E6%B4%8B%E8%91%B1%E8%B7%AF%E7%94%B1torbrowser
爬虫相关https://patch-diff.githubusercontent.com/hackdou/redtool#%E7%88%AC%E8%99%AB%E7%9B%B8%E5%85%B3
在线自服务与工具https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%9C%A8%E7%BA%BF%E8%87%AA%E6%9C%8D%E5%8A%A1%E4%B8%8E%E5%B7%A5%E5%85%B7
在线办公套件https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%9C%A8%E7%BA%BF%E5%8A%9E%E5%85%AC%E5%A5%97%E4%BB%B6
隐私匿名加密https://patch-diff.githubusercontent.com/hackdou/redtool#%E9%9A%90%E7%A7%81%E5%8C%BF%E5%90%8D%E5%8A%A0%E5%AF%86
在线资源https://patch-diff.githubusercontent.com/hackdou/redtool#%E5%9C%A8%E7%BA%BF%E8%B5%84%E6%BA%90
https://patch-diff.githubusercontent.com/hackdou/redtool#文件说明
https://patch-diff.githubusercontent.com/hackdou/redtool#相关资源列表
https://mitre-attack.github.io/https://mitre-attack.github.io/
https://huntingday.github.iohttps://huntingday.github.io
https://arxiv.orghttps://arxiv.org
http://www.owasp.org.cn/owasp-project/owasp-thingshttp://www.owasp.org.cn/owasp-project/owasp-things
http://www.irongeek.com/i.php?page=security/hackingillustratedhttp://www.irongeek.com/i.php?page=security/hackingillustrated
https://github.com/knownsec/KConhttps://github.com/knownsec/KCon
https://github.com/SecWiki/sec-charthttps://github.com/SecWiki/sec-chart
https://github.com/knownsec/RD_Checklisthttps://github.com/knownsec/RD_Checklist
https://github.com/ChrisLinn/greyhame-2017https://github.com/ChrisLinn/greyhame-2017
https://github.com/Hack-with-Github/Awesome-Hackinghttps://github.com/Hack-with-Github/Awesome-Hacking
https://github.com/k4m4/movies-for-hackershttps://github.com/k4m4/movies-for-hackers
https://github.com/jaredthecoder/awesome-vehicle-securityhttps://github.com/jaredthecoder/awesome-vehicle-security
https://www.jianshu.com/p/852e0fbe2f4chttps://www.jianshu.com/p/852e0fbe2f4c
https://www.reddit.com/r/Python/comments/a81mg3/the_entire_mit_intro_computer_science_class_using/https://www.reddit.com/r/Python/comments/a81mg3/the_entire_mit_intro_computer_science_class_using/
https://github.com/fxsjy/jiebahttps://github.com/fxsjy/jieba
https://github.com/thunlp/THULAC-Pythonhttps://github.com/thunlp/THULAC-Python
https://github.com/lancopku/PKUSeg-pythonhttps://github.com/lancopku/PKUSeg-python
https://github.com/fengdu78/Coursera-ML-AndrewNg-Noteshttps://github.com/fengdu78/Coursera-ML-AndrewNg-Notes
https://paperswithcode.com/sotahttps://paperswithcode.com/sota
https://github.com/duoergun0729/nlphttps://github.com/duoergun0729/nlp
https://www.freebuf.com/articles/web/195304.htmlhttps://www.freebuf.com/articles/web/195304.html
https://patch-diff.githubusercontent.com/hackdou/redtool#攻防测试手册
https://micropoor.blogspot.com/2019/01/php8.htmlhttps://micropoor.blogspot.com/2019/01/php8.html
https://github.com/Micropoor/Micro8https://github.com/Micropoor/Micro8
https://github.com/maskhed/Papershttps://github.com/maskhed/Papers
https://github.com/infosecn1nja/AD-Attack-Defensehttps://github.com/infosecn1nja/AD-Attack-Defense
https://github.com/yeyintminthuhtut/Awesome-Red-Teaminghttps://github.com/yeyintminthuhtut/Awesome-Red-Teaming
https://github.com/foobarto/redteam-notebookhttps://github.com/foobarto/redteam-notebook
https://github.com/tom0li/collection-documenthttps://github.com/tom0li/collection-document
https://github.com/kbandla/APTnoteshttps://github.com/kbandla/APTnotes
https://wizardforcel.gitbooks.io/web-hacking-101/contenthttps://wizardforcel.gitbooks.io/web-hacking-101/content
https://techvomit.net/web-application-penetration-testing-notes/https://techvomit.net/web-application-penetration-testing-notes/
https://github.com/qazbnm456/awesome-web-securityhttps://github.com/qazbnm456/awesome-web-security
http://pentestmonkey.net/category/cheat-sheethttp://pentestmonkey.net/category/cheat-sheet
https://github.com/demonsec666/Security-Toolkithttps://github.com/demonsec666/Security-Toolkit
https://github.com/Kinimiwar/Penetration-Testinghttps://github.com/Kinimiwar/Penetration-Testing
https://github.com/jshaw87/Cheatsheetshttps://github.com/jshaw87/Cheatsheets
https://patch-diff.githubusercontent.com/hackdou/redtool#内网安全文档
https://attack.mitre.org/wiki/Lateral_Movementhttps://attack.mitre.org/wiki/Lateral_Movement
https://payloads.online/archivers/2018-11-30/1https://payloads.online/archivers/2018-11-30/1
https://github.com/klionsec/klionsec.github.iohttps://github.com/klionsec/klionsec.github.io
https://github.com/l3m0n/pentest_studyhttps://github.com/l3m0n/pentest_study
https://github.com/Ridter/Intranet_Penetration_Tipshttps://github.com/Ridter/Intranet_Penetration_Tips
https://patch-diff.githubusercontent.com/hackdou/redtool#学习手册相关资源
https://github.com/HarmJ0y/CheatSheetshttps://github.com/HarmJ0y/CheatSheets
https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/
https://github.com/louchaooo/kali-tools-zhhttps://github.com/louchaooo/kali-tools-zh
https://www.offensive-security.com/metasploit-unleashed/https://www.offensive-security.com/metasploit-unleashed/
http://www.hackingarticles.in/comprehensive-guide-on-hydra-a-brute-forcing-tool/http://www.hackingarticles.in/comprehensive-guide-on-hydra-a-brute-forcing-tool/
https://www.gitbook.com/book/t0data/burpsuite/detailshttps://www.gitbook.com/book/t0data/burpsuite/details
https://zhuanlan.zhihu.com/p/26618074https://zhuanlan.zhihu.com/p/26618074
https://somdev.me/21-things-xss/https://somdev.me/21-things-xss/
https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/
https://sqlwiki.netspi.com/https://sqlwiki.netspi.com/
https://github.com/kevins1022/SQLInjectionWikihttps://github.com/kevins1022/SQLInjectionWiki
https://github.com/hardenedlinux/linux-exploit-development-tutorialhttps://github.com/hardenedlinux/linux-exploit-development-tutorial
https://wizardforcel.gitbooks.io/asani/contenthttps://wizardforcel.gitbooks.io/asani/content
https://wizardforcel.gitbooks.io/lpad/contenthttps://wizardforcel.gitbooks.io/lpad/content
https://github.com/writeups/ioshttps://github.com/writeups/ios
http://blog.safebuff.com/2016/07/03/SSRF-Tips/http://blog.safebuff.com/2016/07/03/SSRF-Tips/
https://patch-diff.githubusercontent.com/hackdou/redtool#checklist和基础安全知识
https://book.yunzhan365.com/umta/rtnp/mobile/index.htmlhttps://book.yunzhan365.com/umta/rtnp/mobile/index.html
http://sec.cuc.edu.cn/huangwei/textbook/ns/http://sec.cuc.edu.cn/huangwei/textbook/ns/
https://mitre.github.io/attack-navigator/enterprise/https://mitre.github.io/attack-navigator/enterprise/
https://github.com/danielmiessler/SecListshttps://github.com/danielmiessler/SecLists
https://github.com/GitGuardian/APISecurityBestPracticeshttps://github.com/GitGuardian/APISecurityBestPractices
https://github.com/ym2011/SecurityManagementhttps://github.com/ym2011/SecurityManagement
https://mp.weixin.qq.com/s/O36e0gl4cs0ErQPsb5L68Qhttps://mp.weixin.qq.com/s/O36e0gl4cs0ErQPsb5L68Q
https://github.com/slowmist/eos-bp-nodes-security-checklisthttps://github.com/slowmist/eos-bp-nodes-security-checklist
https://xz.aliyun.com/t/2089https://xz.aliyun.com/t/2089
https://github.com/juliocesarfort/public-pentesting-reportshttps://github.com/juliocesarfort/public-pentesting-reports
http://www.freebuf.com/articles/network/169632.htmlhttp://www.freebuf.com/articles/network/169632.html
https://github.com/0xRadi/OWASP-Web-Checklisthttps://github.com/0xRadi/OWASP-Web-Checklist
https://www.securitypaper.org/https://www.securitypaper.org/
https://github.com/Jsitech/JShielderhttps://github.com/Jsitech/JShielder
https://github.com/wstart/DB_BaseLinehttps://github.com/wstart/DB_BaseLine
https://patch-diff.githubusercontent.com/hackdou/redtool#产品设计文档
https://www.freebuf.com/sectool/135032.htmlhttps://www.freebuf.com/sectool/135032.html
https://bloodzer0.github.io/ossa/https://bloodzer0.github.io/ossa/
https://github.com/dvf/blockchainhttps://github.com/dvf/blockchain
https://github.com/crazywa1ker/DarthSidious-Chinesehttps://github.com/crazywa1ker/DarthSidious-Chinese
https://paper.seebug.org/772/https://paper.seebug.org/772/
https://patch-diff.githubusercontent.com/hackdou/redtool#学习靶场
https://www.blackmoreops.com/2018/11/06/124-legal-hacking-websites-to-practice-and-learn/https://www.blackmoreops.com/2018/11/06/124-legal-hacking-websites-to-practice-and-learn/
https://www.zhihu.com/question/267204109https://www.zhihu.com/question/267204109
https://www.vulnhub.comhttps://www.vulnhub.com
https://www.wechall.nethttps://www.wechall.net
https://www.xssgame.comhttps://www.xssgame.com
http://xss.tvhttp://xss.tv
https://www.hackthebox.euhttps://www.hackthebox.eu
https://www.root-me.orghttps://www.root-me.org
http://www.itsecgames.comhttp://www.itsecgames.com
https://github.com/c0ny1/vulstudyhttps://github.com/c0ny1/vulstudy
https://github.com/bkimminich/juice-shophttps://github.com/bkimminich/juice-shop
https://github.com/ethicalhack3r/DVWAhttps://github.com/ethicalhack3r/DVWA
https://www.freebuf.com/articles/web/123779.htmlhttps://www.freebuf.com/articles/web/123779.html
https://github.com/78778443/permeatehttps://github.com/78778443/permeate
https://github.com/gh0stkey/DoraBoxhttps://github.com/gh0stkey/DoraBox
https://github.com/stamparm/DSVWhttps://github.com/stamparm/DSVW
https://github.com/amolnaik4/bodhihttps://github.com/amolnaik4/bodhi
https://github.com/Safflower/Solve-Mehttps://github.com/Safflower/Solve-Me
https://github.com/WebGoat/WebGoathttps://github.com/WebGoat/WebGoat
https://github.com/Audi-1/sqli-labshttps://github.com/Audi-1/sqli-labs
https://github.com/lcamry/sqli-labshttps://github.com/lcamry/sqli-labs
https://github.com/c0ny1/upload-labshttps://github.com/c0ny1/upload-labs
https://github.com/LandGrey/upload-labs-writeuphttps://github.com/LandGrey/upload-labs-writeup
https://github.com/Go0s/LFIboomCTFhttps://github.com/Go0s/LFIboomCTF
https://in.security/lin-security-practise-your-linux-privilege-escalation-foo/https://in.security/lin-security-practise-your-linux-privilege-escalation-foo/
https://github.com/OWASP/igoathttps://github.com/OWASP/igoat
https://github.com/prateek147/DVIA-v2https://github.com/prateek147/DVIA-v2
https://github.com/rapid7/metasploitable3https://github.com/rapid7/metasploitable3
https://github.com/rapid7/metasploit-vulnerability-emulatorhttps://github.com/rapid7/metasploit-vulnerability-emulator
https://github.com/chryzsh/DarthSidioushttps://github.com/chryzsh/DarthSidious
https://github.com/c0ny1/xxe-labhttps://github.com/c0ny1/xxe-lab
https://patch-diff.githubusercontent.com/hackdou/redtool#漏洞复现
https://github.com/vulhub/vulhubhttps://github.com/vulhub/vulhub
https://github.com/Medicean/VulAppshttps://github.com/Medicean/VulApps
https://github.com/bingohuang/docker-labshttps://github.com/bingohuang/docker-labs
https://patch-diff.githubusercontent.com/hackdou/redtool#开源漏洞库
https://wooyun.kieran.top/#!/https://wooyun.kieran.top/#!/
https://wooyun.js.org/https://wooyun.js.org/
https://dvpnet.io/list/index/state/3https://dvpnet.io/list/index/state/3
https://sec.ly.com/bugshttps://sec.ly.com/bugs
http://ics.cnvd.org.cnhttp://ics.cnvd.org.cn
https://ics-cert.us-cert.gov/advisorieshttps://ics-cert.us-cert.gov/advisories
http://www.nsfocus.net/index.php?act=sec_bughttp://www.nsfocus.net/index.php?act=sec_bug
http://ivd.winicssec.com/http://ivd.winicssec.com/
http://cve.scap.org.cn/view/icshttp://cve.scap.org.cn/view/ics
https://cve.mitre.org/cve/search_cve_list.htmlhttps://cve.mitre.org/cve/search_cve_list.html
https://www.exploit-db.comhttps://www.exploit-db.com
https://nvd.nist.gov/vuln/searchhttps://nvd.nist.gov/vuln/search
https://patch-diff.githubusercontent.com/hackdou/redtool#工具包集合
http://www.4hou.com/web/11241.htmlhttp://www.4hou.com/web/11241.html
https://github.com/infosecn1nja/Red-Teaming-Toolkithttps://github.com/infosecn1nja/Red-Teaming-Toolkit
https://github.com/toolswatch/blackhat-arsenal-toolshttps://github.com/toolswatch/blackhat-arsenal-tools
https://www.cnblogs.com/k8gegehttps://www.cnblogs.com/k8gege
https://github.com/n00py/ReadingList/blob/master/gunsafe.txthttps://github.com/n00py/ReadingList/blob/master/gunsafe.txt
https://github.com/Ridter/Pentesthttps://github.com/Ridter/Pentest
https://github.com/redcanaryco/atomic-red-teamhttps://github.com/redcanaryco/atomic-red-team
https://github.com/Cooolis/Cooolis.github.iohttps://github.com/Cooolis/Cooolis.github.io
https://cooolis.payloads.onlinehttps://cooolis.payloads.online
https://github.com/LOLBAS-Project/LOLBAShttps://github.com/LOLBAS-Project/LOLBAS
https://www.owasp.org/index.php/File:CSRFTester-1.0.ziphttps://www.owasp.org/index.php/File:CSRFTester-1.0.zip
https://github.com/ufrisk/MemProcFShttps://github.com/ufrisk/MemProcFS
https://github.com/vletoux/SpoolerScannerhttps://github.com/vletoux/SpoolerScanner
https://github.com/sirpsycho/firecallhttps://github.com/sirpsycho/firecall
https://github.com/jboss-javassist/javassisthttps://github.com/jboss-javassist/javassist
https://github.com/ConsenSys/mythril-classichttps://github.com/ConsenSys/mythril-classic
https://github.com/a13xp0p0v/kconfig-hardened-checkhttps://github.com/a13xp0p0v/kconfig-hardened-check
https://github.com/lionsoul2014/ip2regionhttps://github.com/lionsoul2014/ip2region
https://github.com/m101/hsploithttps://github.com/m101/hsploit
https://github.com/ticarpi/jwt_toolhttps://github.com/ticarpi/jwt_tool
https://github.com/clr2of8/DPAThttps://github.com/clr2of8/DPAT
https://github.com/chenjj/CORScannerhttps://github.com/chenjj/CORScanner
https://github.com/dienuet/crossdomainhttps://github.com/dienuet/crossdomain
https://github.com/sfan5/fi6shttps://github.com/sfan5/fi6s
https://github.com/lavalamp-/ipv666https://github.com/lavalamp-/ipv666
https://github.com/commixproject/commixhttps://github.com/commixproject/commix
https://github.com/Graph-X/davscanhttps://github.com/Graph-X/davscan
https://github.com/jcesarstef/dotdotslashhttps://github.com/jcesarstef/dotdotslash
https://github.com/P3GLEG/WhaleTailhttps://github.com/P3GLEG/WhaleTail
https://github.com/cr0hn/dockerscanhttps://github.com/cr0hn/dockerscan
https://github.com/utiso/dorkbothttps://github.com/utiso/dorkbot
https://github.com/NullArray/DorkNethttps://github.com/NullArray/DorkNet
https://github.com/panda-re/lavahttps://github.com/panda-re/lava
https://github.com/woj-ciech/Danger-zonehttps://github.com/woj-ciech/Danger-zone
https://github.com/securemode/DefenderKeyshttps://github.com/securemode/DefenderKeys
https://github.com/D4Vinci/PasteJackerhttps://github.com/D4Vinci/PasteJacker
https://github.com/JusticeRage/freedomfightinghttps://github.com/JusticeRage/freedomfighting
https://github.com/gh0stkey/PoCBoxhttps://github.com/gh0stkey/PoCBox
https://github.com/jakubroztocil/httpiehttps://github.com/jakubroztocil/httpie
https://www.getpostman.com/https://www.getpostman.com/
https://patch-diff.githubusercontent.com/hackdou/redtool#漏洞收集与exppoc利用
https://github.com/Lcys/Python_PoChttps://github.com/Lcys/Python_PoC
https://github.com/raminfp/linux_exploit_developmenthttps://github.com/raminfp/linux_exploit_development
https://github.com/mudongliang/LinuxFlawhttps://github.com/mudongliang/LinuxFlaw
https://github.com/coffeehb/Some-PoC-oR-ExPhttps://github.com/coffeehb/Some-PoC-oR-ExP
https://github.com/userlandkernel/plataoplomohttps://github.com/userlandkernel/plataoplomo
https://github.com/coffeehb/Some-PoC-oR-ExP/blob/master/check_icmp_dos.pyhttps://github.com/coffeehb/Some-PoC-oR-ExP/blob/master/check_icmp_dos.py
https://github.com/vulnersCom/getsploithttps://github.com/vulnersCom/getsploit
https://github.com/SecWiki/CMS-Hunterhttps://github.com/SecWiki/CMS-Hunter
https://github.com/Mr5m1th/0dayhttps://github.com/Mr5m1th/0day
https://github.com/w1109790800/penetrationhttps://github.com/w1109790800/penetration
https://github.com/blacknbunny/libSSH-Authentication-Bypasshttps://github.com/blacknbunny/libSSH-Authentication-Bypass
https://github.com/leapsecurity/libssh-scannerhttps://github.com/leapsecurity/libssh-scanner
https://github.com/anbai-inc/CVE-2018-4878https://github.com/anbai-inc/CVE-2018-4878
https://github.com/RetireJS/grunt-retirehttps://github.com/RetireJS/grunt-retire
https://github.com/coffeehb/SSTIFhttps://github.com/coffeehb/SSTIF
https://github.com/tijme/angularjs-csti-scannerhttps://github.com/tijme/angularjs-csti-scanner
https://github.com/blackye/Jenkinshttps://github.com/blackye/Jenkins
https://github.com/epinna/tplmaphttps://github.com/epinna/tplmap
https://github.com/irsdl/IIS-ShortName-Scannerhttps://github.com/irsdl/IIS-ShortName-Scanner
https://github.com/lijiejie/IIS_shortname_Scannerhttps://github.com/lijiejie/IIS_shortname_Scanner
https://github.com/rudSarkar/crlf-injectorhttps://github.com/rudSarkar/crlf-injector
https://github.com/hahwul/a2svhttps://github.com/hahwul/a2sv
https://github.com/jagracey/Regex-DoShttps://github.com/jagracey/Regex-DoS
https://github.com/Bo0oM/PHP_imap_open_exploithttps://github.com/Bo0oM/PHP_imap_open_exploit
https://www.anquanke.com/post/id/106488https://www.anquanke.com/post/id/106488
https://www.waitalone.cn/awvs-poc.htmlhttps://www.waitalone.cn/awvs-poc.html
http://an7isec.blogspot.com/2014/04/pown-noobs-acunetix-0day.htmlhttp://an7isec.blogspot.com/2014/04/pown-noobs-acunetix-0day.html
numpy/numpy#12759https://github.com/numpy/numpy/issues/12759
https://github.com/petercunha/Jenkins-PreAuth-RCE-PoChttps://github.com/petercunha/Jenkins-PreAuth-RCE-PoC
https://github.com/WyAtu/CVE-2018-20250https://github.com/WyAtu/CVE-2018-20250
https://patch-diff.githubusercontent.com/hackdou/redtool#物联网路由工控漏洞收集
https://github.com/yassineaboukir/CVE-2018-0296https://github.com/yassineaboukir/CVE-2018-0296
https://github.com/seclab-ucr/tcp_exploithttps://github.com/seclab-ucr/tcp_exploit
https://github.com/ezelf/CVE-2018-9995_dvr_credentialshttps://github.com/ezelf/CVE-2018-9995_dvr_credentials
https://patch-diff.githubusercontent.com/hackdou/redtool#java反序列化漏洞收集
https://github.com/brianwrf/hackUtilshttps://github.com/brianwrf/hackUtils
https://github.com/GoSecure/break-fast-serialhttps://github.com/GoSecure/break-fast-serial
https://github.com/s1kr10s/Apache-Struts-v3https://github.com/s1kr10s/Apache-Struts-v3
https://github.com/iBearcat/S2-057https://github.com/iBearcat/S2-057
https://github.com/Ivan1ee/struts2-057-exphttps://github.com/Ivan1ee/struts2-057-exp
https://github.com/theLSA/s2sniperhttps://github.com/theLSA/s2sniper
https://github.com/Lucifer1993/struts-scanhttps://github.com/Lucifer1993/struts-scan
https://github.com/lijiejie/struts2_045_scanhttps://github.com/lijiejie/struts2_045_scan
https://github.com/riusksk/StrutScanhttps://github.com/riusksk/StrutScan
https://github.com/Coalfire-Research/java-deserialization-exploitshttps://github.com/Coalfire-Research/java-deserialization-exploits
https://github.com/quentinhardy/jndiathttps://github.com/quentinhardy/jndiat
https://github.com/jas502n/CVE-2018-3191https://github.com/jas502n/CVE-2018-3191
https://github.com/pyn3rd/CVE-2018-3245https://github.com/pyn3rd/CVE-2018-3245
https://github.com/NickstaDB/BaRMIehttps://github.com/NickstaDB/BaRMIe
https://github.com/joaomatosf/jexbosshttps://github.com/joaomatosf/jexboss
https://github.com/frohoff/ysoserialhttps://github.com/frohoff/ysoserial
https://patch-diff.githubusercontent.com/hackdou/redtool#版本管理平台漏洞收集
https://github.com/shengqi158/svnhackhttps://github.com/shengqi158/svnhack
https://www.waitalone.cn/seay-svn-poc-donw-20140505.htmlhttps://www.waitalone.cn/seay-svn-poc-donw-20140505.html
https://github.com/BugScanTeam/GitHackhttps://github.com/BugScanTeam/GitHack
https://github.com/lijiejie/GitHackhttps://github.com/lijiejie/GitHack
https://patch-diff.githubusercontent.com/hackdou/redtool#ms与office漏洞收集
https://github.com/Lz1y/CVE-2017-8759https://github.com/Lz1y/CVE-2017-8759
https://www.freebuf.com/vuls/147793.htmlhttps://www.freebuf.com/vuls/147793.html
https://github.com/WyAtu/CVE-2018-8581https://github.com/WyAtu/CVE-2018-8581
https://github.com/dafthack/MailSniperhttps://github.com/dafthack/MailSniper
https://github.com/sensepost/rulerhttps://github.com/sensepost/ruler
https://github.com/3gstudent/Smbtouch-Scannerhttps://github.com/3gstudent/Smbtouch-Scanner
https://github.com/smgorelik/Windows-RCE-exploitshttps://github.com/smgorelik/Windows-RCE-exploits
https://github.com/3gstudent/CVE-2017-8464-EXPhttps://github.com/3gstudent/CVE-2017-8464-EXP
https://github.com/Lz1y/CVE-2018-8420https://github.com/Lz1y/CVE-2018-8420
https://www.anquanke.com/post/id/163000https://www.anquanke.com/post/id/163000
https://github.com/BuffaloWill/oxml_xxehttps://github.com/BuffaloWill/oxml_xxe
https://thief.one/2017/06/20/1/https://thief.one/2017/06/20/1/
https://github.com/thom-s/docx-embeddedhtml-injectionhttps://github.com/thom-s/docx-embeddedhtml-injection
https://blog.cymulate.com/abusing-microsoft-office-online-videohttps://blog.cymulate.com/abusing-microsoft-office-online-video
https://github.com/0xdeadbeefJERKY/Office-DDE-Payloadshttps://github.com/0xdeadbeefJERKY/Office-DDE-Payloads
http://www.freebuf.com/articles/terminal/150285.htmlhttp://www.freebuf.com/articles/terminal/150285.html
https://github.com/Ridter/CVE-2017-11882https://github.com/Ridter/CVE-2017-11882
https://evi1cg.me/archives/CVE_2017_11882_exp.htmlhttps://evi1cg.me/archives/CVE_2017_11882_exp.html
https://github.com/Lz1y/CVE-2017-8759https://github.com/Lz1y/CVE-2017-8759
http://www.freebuf.com/vuls/147793.htmlhttp://www.freebuf.com/vuls/147793.html
https://fuping.site/2017/04/18/CVE-2017-0199漏洞复现过程https://fuping.site/2017/04/18/CVE-2017-0199%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0%E8%BF%87%E7%A8%8B
https://github.com/tezukanice/Office8570https://github.com/tezukanice/Office8570
https://github.com/rxwx/CVE-2017-8570https://github.com/rxwx/CVE-2017-8570
https://github.com/0x09AL/CVE-2018-8174-msfhttps://github.com/0x09AL/CVE-2018-8174-msf
http://www.freebuf.com/vuls/173727.htmlhttp://www.freebuf.com/vuls/173727.html
http://www.4hou.com/technology/9405.htmlhttp://www.4hou.com/technology/9405.html
https://evi1cg.me/archives/Create_PPSX.htmlhttps://evi1cg.me/archives/Create_PPSX.html
https://github.com/enigma0x3/Generate-Macrohttps://github.com/enigma0x3/Generate-Macro
https://github.com/mwrlabs/wePWNisehttps://github.com/mwrlabs/wePWNise
https://github.com/curi0usJack/luckystrikehttps://github.com/curi0usJack/luckystrike
https://github.com/sevagas/macro_packhttps://github.com/sevagas/macro_pack
https://github.com/khr0x40sh/MacroShophttps://github.com/khr0x40sh/MacroShop
https://patch-diff.githubusercontent.com/hackdou/redtool#相关工具拓展插件
https://github.com/AntSword-Store/https://github.com/AntSword-Store/
https://patch-diff.githubusercontent.com/hackdou/redtool#kali环境下拓展插件
https://github.com/secforce/spartahttps://github.com/secforce/sparta
https://github.com/Manisso/fsocietyhttps://github.com/Manisso/fsociety
https://github.com/LionSec/katoolinhttps://github.com/LionSec/katoolin
https://github.com/skavngr/rapidscanhttps://github.com/skavngr/rapidscan
https://github.com/koenbuyens/kalirouterhttps://github.com/koenbuyens/kalirouter
https://patch-diff.githubusercontent.com/hackdou/redtool#nessus相关工具拓展插件
https://www.tenable.com/downloads/nessushttps://www.tenable.com/downloads/nessus
https://github.com/se55i0n/Awvs_Nessus_Scanner_APIhttps://github.com/se55i0n/Awvs_Nessus_Scanner_API
https://github.com/DanMcInerney/msf-autoshellhttps://github.com/DanMcInerney/msf-autoshell
https://github.com/MooseDojo/apt2https://github.com/MooseDojo/apt2
https://patch-diff.githubusercontent.com/hackdou/redtool#awvs相关工具拓展插件
https://www.52pojie.cn/thread-214819-1-1.htmlhttps://www.52pojie.cn/thread-214819-1-1.html
https://github.com/fnmsd/awvs_script_decodehttps://github.com/fnmsd/awvs_script_decode
https://github.com/NS-Sp4ce/AWVS11.X-Chinese-Versionhttps://github.com/NS-Sp4ce/AWVS11.X-Chinese-Version
https://patch-diff.githubusercontent.com/hackdou/redtool#burpsuit相关工具拓展插件
https://github.com/PortSwiggerhttps://github.com/PortSwigger
https://github.com/snoopysecurity/awesome-burp-extensionshttps://github.com/snoopysecurity/awesome-burp-extensions
https://github.com/d3vilbug/HackBarhttps://github.com/d3vilbug/HackBar
https://github.com/PortSwigger/turbo-intruderhttps://github.com/PortSwigger/turbo-intruder
https://github.com/Ebryx/AES-Killerhttps://github.com/Ebryx/AES-Killer
https://github.com/bugcrowd/HUNThttps://github.com/bugcrowd/HUNT
https://github.com/wagiro/BurpBountyhttps://github.com/wagiro/BurpBounty
https://github.com/nccgroup/BurpSuiteHTTPSmugglerhttps://github.com/nccgroup/BurpSuiteHTTPSmuggler
https://github.com/PortSwigger/command-injection-attackerhttps://github.com/PortSwigger/command-injection-attacker
https://github.com/nccgroup/freddyhttps://github.com/nccgroup/freddy
https://github.com/modzero/interestingFileScannerhttps://github.com/modzero/interestingFileScanner
https://github.com/summitt/Burp-Non-HTTP-Extensionhttps://github.com/summitt/Burp-Non-HTTP-Extension
https://github.com/ilmila/J2EEScanhttps://github.com/ilmila/J2EEScan
https://github.com/JGillam/burp-co2https://github.com/JGillam/burp-co2
https://github.com/swisskyrepo/SSRFmaphttps://github.com/swisskyrepo/SSRFmap
https://patch-diff.githubusercontent.com/hackdou/redtool#sqlmap相关工具拓展插件
https://github.com/codewatchorg/sqlipyhttps://github.com/codewatchorg/sqlipy
https://github.com/Hood3dRob1n/SQLMAP-Web-GUIhttps://github.com/Hood3dRob1n/SQLMAP-Web-GUI
https://github.com/KINGSABRI/sqlmap-tamper-apihttps://github.com/KINGSABRI/sqlmap-tamper-api
https://github.com/0xbug/SQLiScannerhttps://github.com/0xbug/SQLiScanner
https://github.com/fengxuangit/Fox-scanhttps://github.com/fengxuangit/Fox-scan
https://github.com/UltimateHackers/sqlmatehttps://github.com/UltimateHackers/sqlmate
https://github.com/ysrc/GourdScanV2https://github.com/ysrc/GourdScanV2
https://github.com/zt2/sqli-hunterhttps://github.com/zt2/sqli-hunter
https://github.com/jesuiscamille/AutoSQLihttps://github.com/jesuiscamille/AutoSQLi
https://patch-diff.githubusercontent.com/hackdou/redtool#nmap相关工具拓展插件
https://github.com/Ullaakut/nmaphttps://github.com/Ullaakut/nmap
https://github.com/cldrn/nmap-nse-scriptshttps://github.com/cldrn/nmap-nse-scripts
https://github.com/vulnersCom/nmap-vulnershttps://github.com/vulnersCom/nmap-vulners
https://github.com/s4n7h0/Halcyonhttps://github.com/s4n7h0/Halcyon
https://github.com/m4ll0k/AutoNSEhttps://github.com/m4ll0k/AutoNSE
https://github.com/Screetsec/Dracnmaphttps://github.com/Screetsec/Dracnmap
https://github.com/cldrn/rainmap-litehttps://github.com/cldrn/rainmap-lite
https://github.com/trimstray/sandmaphttps://github.com/trimstray/sandmap
https://github.com/m0nad/HellRaiserhttps://github.com/m0nad/HellRaiser
https://github.com/scipag/vulscanhttps://github.com/scipag/vulscan
https://github.com/Rev3rseSecurity/WebMaphttps://github.com/Rev3rseSecurity/WebMap
https://github.com/DanMcInerney/msf-autopwnhttps://github.com/DanMcInerney/msf-autopwn
https://patch-diff.githubusercontent.com/hackdou/redtool#metasploit相关工具拓展插件
https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploithttps://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit
https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSLhttps://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL
https://github.com/DanMcInerney/msf-netpwnhttps://github.com/DanMcInerney/msf-netpwn
https://www.exploit-db.com/exploits/45851/https://www.exploit-db.com/exploits/45851/
https://github.com/NullArray/AutoSploithttps://github.com/NullArray/AutoSploit
https://github.com/WazeHell/metatetahttps://github.com/WazeHell/metateta
https://github.com/fbkcs/msf-elf-in-memory-executionhttps://github.com/fbkcs/msf-elf-in-memory-execution
https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploithttps://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
https://github.com/darkoperator/Metasploit-Pluginshttps://github.com/darkoperator/Metasploit-Plugins
https://github.com/D4Vinci/One-Lin3rhttps://github.com/D4Vinci/One-Lin3r
https://github.com/shizzz477/msploitegohttps://github.com/shizzz477/msploitego
https://github.com/scriptjunkie/msfguihttps://github.com/scriptjunkie/msfgui
https://patch-diff.githubusercontent.com/hackdou/redtool#cobaltstrike相关工具拓展插件
https://mp.weixin.qq.com/s/CEI1XYkq2PZmYsP0DRU7jghttps://mp.weixin.qq.com/s/CEI1XYkq2PZmYsP0DRU7jg
https://github.com/rsmudge/armitagehttps://github.com/rsmudge/armitage
https://github.com/anbai-inc/CobaltStrike_Hanizationhttps://github.com/anbai-inc/CobaltStrike_Hanization
https://github.com/rsmudge/cortana-scriptshttps://github.com/rsmudge/cortana-scripts
https://github.com/harleyQu1nn/AggressorScriptshttps://github.com/harleyQu1nn/AggressorScripts
https://github.com/FortyNorthSecurity/AggressorAssessorhttps://github.com/FortyNorthSecurity/AggressorAssessor
https://github.com/Ridter/CS_Chinese_support/https://github.com/Ridter/CS_Chinese_support/
https://github.com/verctor/CS_xor64https://github.com/verctor/CS_xor64
https://github.com/ryhanson/ExternalC2https://github.com/ryhanson/ExternalC2
https://github.com/threatexpress/cs2modrewritehttps://github.com/threatexpress/cs2modrewrite
https://github.com/Mr-Un1k0d3r/CatMyFishhttps://github.com/Mr-Un1k0d3r/CatMyFish
https://github.com/threatexpress/malleable-c2https://github.com/threatexpress/malleable-c2
https://github.com/dcsync/pycobalthttps://github.com/dcsync/pycobalt
https://www.cobaltstrike.com/aggressor-script/cobaltstrike.htmlhttps://www.cobaltstrike.com/aggressor-script/cobaltstrike.html
https://patch-diff.githubusercontent.com/hackdou/redtool#empire相关工具拓展插件
https://paper.tuisec.win/detail/f3dce68a0b4baaahttps://paper.tuisec.win/detail/f3dce68a0b4baaa
https://github.com/EmpireProject/Empire-GUIhttps://github.com/EmpireProject/Empire-GUI
https://github.com/interference-security/empire-webhttps://github.com/interference-security/empire-web
https://github.com/byt3bl33d3r/DeathStarhttps://github.com/byt3bl33d3r/DeathStar
https://github.com/infosecn1nja/e2modrewritehttps://github.com/infosecn1nja/e2modrewrite
https://github.com/maxchehab/CSS-Keylogginghttps://github.com/maxchehab/CSS-Keylogging
https://github.com/evilcos/cookiehackerhttps://github.com/evilcos/cookiehacker
https://github.com/lfzark/cookie-injecting-toolshttps://github.com/lfzark/cookie-injecting-tools
https://patch-diff.githubusercontent.com/hackdou/redtool#信息搜集
https://github.com/smicallef/spiderfoothttps://github.com/smicallef/spiderfoot
https://github.com/Nhoya/gOSINThttps://github.com/Nhoya/gOSINT
https://github.com/laramies/theHarvesterhttps://github.com/laramies/theHarvester
https://github.com/guelfoweb/knockhttps://github.com/guelfoweb/knock
https://github.com/aboul3la/Sublist3rhttps://github.com/aboul3la/Sublist3r
https://github.com/Ice3man543/subfinderhttps://github.com/Ice3man543/subfinder
https://github.com/yanxiu0614/subdomain3https://github.com/yanxiu0614/subdomain3
https://github.com/caffix/amasshttps://github.com/caffix/amass
https://github.com/nahamsec/lazyreconhttps://github.com/nahamsec/lazyrecon
https://github.com/s0md3v/ReconDoghttps://github.com/s0md3v/ReconDog
https://github.com/FeeiCN/ESDhttps://github.com/FeeiCN/ESD
https://github.com/alpha1e0/pentestdbhttps://github.com/alpha1e0/pentestdb
https://github.com/se55i0n/PortScannerhttps://github.com/se55i0n/PortScanner
https://github.com/lijiejie/subDomainsBrutehttps://github.com/lijiejie/subDomainsBrute
https://github.com/ring04h/wydomainhttps://github.com/ring04h/wydomain
https://github.com/n4xh4ck5/N4xD0rkhttps://github.com/n4xh4ck5/N4xD0rk
https://github.com/vysec/DomLinkhttps://github.com/vysec/DomLink
https://github.com/jonluca/Anubishttps://github.com/jonluca/Anubis
https://github.com/le4f/dnsmaperhttps://github.com/le4f/dnsmaper
https://github.com/thewhiteh4t/seekerhttps://github.com/thewhiteh4t/seeker
https://github.com/0xbug/orangescanhttps://github.com/0xbug/orangescan
https://github.com/TheRook/subbrutehttps://github.com/TheRook/subbrute
https://github.com/We5ter/GSDFhttps://github.com/We5ter/GSDF
https://github.com/mandatoryprogrammer/cloudflare_enumhttps://github.com/mandatoryprogrammer/cloudflare_enum
https://github.com/ultrasecurity/webkillerhttps://github.com/ultrasecurity/webkiller
https://github.com/christophetd/CloudFlairhttps://github.com/christophetd/CloudFlair
https://github.com/exp-db/PythonPool/tree/master/Tools/DomainSeekerhttps://github.com/exp-db/PythonPool/tree/master/Tools/DomainSeeker
https://github.com/code-scan/BroDomainhttps://github.com/code-scan/BroDomain
https://github.com/michenriksen/aquatonehttps://github.com/michenriksen/aquatone
https://github.com/chuhades/dnsbrutehttps://github.com/chuhades/dnsbrute
https://github.com/evilsocket/dnssearchhttps://github.com/evilsocket/dnssearch
https://github.com/OJ/gobusterhttps://github.com/OJ/gobuster
https://github.com/reconned/domainedhttps://github.com/reconned/domained
https://github.com/bit4woo/Teemohttps://github.com/bit4woo/Teemo
https://github.com/swisskyrepo/Subdominohttps://github.com/swisskyrepo/Subdomino
https://github.com/nmalcolm/Inventushttps://github.com/nmalcolm/Inventus
https://github.com/alienwithin/OWASP-mth3l3m3nt-frameworkhttps://github.com/alienwithin/OWASP-mth3l3m3nt-framework
https://github.com/chrismaddalena/ODINhttps://github.com/chrismaddalena/ODIN
https://github.com/x0day/bannerscanhttps://github.com/x0day/bannerscan
https://github.com/Xyntax/BingChttps://github.com/Xyntax/BingC
https://github.com/zer0h/httpscanhttps://github.com/zer0h/httpscan
https://github.com/lijiejie/BBScanhttps://github.com/lijiejie/BBScan
https://github.com/aipengjie/sensitivefilescanhttps://github.com/aipengjie/sensitivefilescan
https://github.com/Mosuan/FileScanhttps://github.com/Mosuan/FileScan
https://github.com/Xyntax/FileSensorhttps://github.com/Xyntax/FileSensor
https://github.com/ring04h/weakfilescanhttps://github.com/ring04h/weakfilescan
https://github.com/Viralmaniar/Passhunthttps://github.com/Viralmaniar/Passhunt
https://github.com/yassineaboukir/Asnlookuphttps://github.com/yassineaboukir/Asnlookup
https://patch-diff.githubusercontent.com/hackdou/redtool#敏感信息泄露发现
https://github.com/Yelp/detect-secretshttps://github.com/Yelp/detect-secrets
https://github.com/Acceis/leakScraperhttps://github.com/Acceis/leakScraper
https://github.com/Raikia/CredNinjahttps://github.com/Raikia/CredNinja
https://github.com/CERTCC/keyfinderhttps://github.com/CERTCC/keyfinder
https://github.com/Ice3man543/hawkeyehttps://github.com/Ice3man543/hawkeye
https://github.com/FortyNorthSecurity/EyeWitnesshttps://github.com/FortyNorthSecurity/EyeWitness
https://github.com/D4Vinci/Cr3dOv3rhttps://github.com/D4Vinci/Cr3dOv3r
https://patch-diff.githubusercontent.com/hackdou/redtool#威胁情报分析
https://www.databases.today,https://publicdbhost.dmca.gripe/,http://www.wttech.org/,https://hashes.org/leaks.php,https://archive.org/search.php?query=https://www.databases.today%EF%BC%8Chttps://publicdbhost.dmca.gripe/%EF%BC%8Chttp://www.wttech.org/%EF%BC%8Chttps://hashes.org/leaks.php%EF%BC%8Chttps://archive.org/search.php?query=
https://www.threatcrowd.org/https://www.threatcrowd.org/
https://x.threatbook.cn/https://x.threatbook.cn/
https://github.com/needmorecowbell/sniff-pastehttps://github.com/needmorecowbell/sniff-paste
https://talosintelligence.com/documents/ip-blacklisthttps://talosintelligence.com/documents/ip-blacklist
https://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txthttps://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txt
https://check.torproject.org/cgi-bin/TorBulkExitList.py?ip=1.1.1.1https://check.torproject.org/cgi-bin/TorBulkExitList.py?ip=1.1.1.1
https://isc.sans.edu/api/threatlist/shodanhttps://isc.sans.edu/api/threatlist/shodan
https://github.com/Te-k/harpoonhttps://github.com/Te-k/harpoon
https://trumail.io/https://trumail.io/
https://github.com/ChrisJohnRiley/Scythehttps://github.com/ChrisJohnRiley/Scythe
https://github.com/fireeye/GeoLogonalyzerhttps://github.com/fireeye/GeoLogonalyzer
https://github.com/target/strelkahttps://github.com/target/strelka
https://patch-diff.githubusercontent.com/hackdou/redtool#托管云安全
https://github.com/stuhirst/awssecurity/blob/master/arsenal.mdhttps://github.com/stuhirst/awssecurity/blob/master/arsenal.md
https://github.com/toniblyx/my-arsenal-of-aws-security-toolshttps://github.com/toniblyx/my-arsenal-of-aws-security-tools
https://github.com/sa7mon/S3Scannerhttps://github.com/sa7mon/S3Scanner
https://github.com/kromtech/s3-inspectorhttps://github.com/kromtech/s3-inspector
https://github.com/jordanpotti/AWSBucketDumphttps://github.com/jordanpotti/AWSBucketDump
https://github.com/sa7mon/S3Scannerhttps://github.com/sa7mon/S3Scanner
https://github.com/kromtech/s3-inspectorhttps://github.com/kromtech/s3-inspector
https://github.com/jordanpotti/AWSBucketDumphttps://github.com/jordanpotti/AWSBucketDump
https://github.com/Netflix/repokidhttps://github.com/Netflix/repokid
https://github.com/RhinoSecurityLabs/pacuhttps://github.com/RhinoSecurityLabs/pacu
https://github.com/0xbug/Hawkeyehttps://github.com/0xbug/Hawkeye
https://github.com/neal1991/gsharkhttps://github.com/neal1991/gshark
https://github.com/VKSRC/Github-Monitorhttps://github.com/VKSRC/Github-Monitor
https://github.com/metac0rtex/GitHarvesterhttps://github.com/metac0rtex/GitHarvester
https://github.com/repoog/GitPreyhttps://github.com/repoog/GitPrey
https://github.com/FeeiCN/GSILhttps://github.com/FeeiCN/GSIL
https://github.com/UnkL4b/GitMinerhttps://github.com/UnkL4b/GitMiner
https://github.com/dxa4481/truffleHoghttps://github.com/dxa4481/truffleHog
https://github.com/Hell0W0rld0/Github-Hunterhttps://github.com/Hell0W0rld0/Github-Hunter
https://github.com/awslabs/git-secretshttps://github.com/awslabs/git-secrets
https://github.com/zricethezav/gitleakshttps://github.com/zricethezav/gitleaks
https://patch-diff.githubusercontent.com/hackdou/redtool#目录路径发现
https://github.com/maurosoria/dirsearchhttps://github.com/maurosoria/dirsearch
https://github.com/TheM4hd1/PenCrawLerhttps://github.com/TheM4hd1/PenCrawLer
https://github.com/Xyntax/DirBrutehttps://github.com/Xyntax/DirBrute
https://github.com/abaykan/crawlboxhttps://github.com/abaykan/crawlbox
https://github.com/deibit/cansinahttps://github.com/deibit/cansina
https://github.com/UltimateHackers/Breacherhttps://github.com/UltimateHackers/Breacher
https://github.com/fnk0c/cangibrinahttps://github.com/fnk0c/cangibrina
https://github.com/Go0s/SitePathScanhttps://github.com/Go0s/SitePathScan
https://github.com/secfree/bcrpscanhttps://github.com/secfree/bcrpscan
https://patch-diff.githubusercontent.com/hackdou/redtool#本地文件包含漏洞
https://github.com/hvqzao/liffyhttps://github.com/hvqzao/liffy
https://github.com/D35m0nd142/Kadabrahttps://github.com/D35m0nd142/Kadabra
https://github.com/P0cL4bs/Kadimushttps://github.com/P0cL4bs/Kadimus
https://github.com/D35m0nd142/LFISuitehttps://github.com/D35m0nd142/LFISuite
https://github.com/OsandaMalith/LFiFreakhttps://github.com/OsandaMalith/LFiFreak
https://patch-diff.githubusercontent.com/hackdou/redtool#安全测试与扫描器框架
https://github.com/zaproxy/zaproxyhttps://github.com/zaproxy/zaproxy
https://github.com/x-Ai/BurpUnlimitedrehttps://github.com/x-Ai/BurpUnlimitedre
https://github.com/andresriancho/w3afhttps://github.com/andresriancho/w3af
https://github.com/juansacco/exploitpackhttps://github.com/juansacco/exploitpack
https://github.com/Lucifer1993/AngelSwordhttps://github.com/Lucifer1993/AngelSword
https://github.com/Xyntax/POC-Thttps://github.com/Xyntax/POC-T
https://github.com/knownsec/Pocsuitehttps://github.com/knownsec/Pocsuite
https://github.com/leisurelicht/Pocsuite3https://github.com/leisurelicht/Pocsuite3
https://github.com/Eitenne/roxysploithttps://github.com/Eitenne/roxysploit
https://github.com/TophantTechnology/ospreyhttps://github.com/TophantTechnology/osprey
https://github.com/he1m4n6a/btScanhttps://github.com/he1m4n6a/btScan
https://github.com/boy-hack/w9scanhttps://github.com/boy-hack/w9scan
https://github.com/WooYun/TangScanhttps://github.com/WooYun/TangScan
https://github.com/n0tr00t/Beebeeto-frameworkhttps://github.com/n0tr00t/Beebeeto-framework
https://github.com/erevus-cn/pocscanhttps://github.com/erevus-cn/pocscan
https://github.com/DavexPro/PocHunterhttps://github.com/DavexPro/PocHunter
https://github.com/theInfectedDrake/TIDoS-Frameworkhttps://github.com/theInfectedDrake/TIDoS-Framework
https://github.com/gyoisamurai/GyoiThonhttps://github.com/gyoisamurai/GyoiThon
https://github.com/euphrat1ca/polar-scanhttps://github.com/euphrat1ca/polar-scan
https://github.com/euphrat1ca/yeezy-scanhttps://github.com/euphrat1ca/yeezy-scan
https://github.com/euphrat1ca/WebCruiserWVShttps://github.com/euphrat1ca/WebCruiserWVS
https://github.com/Skycrab/leakScanhttps://github.com/Skycrab/leakScan
https://github.com/az0ne/AZScannerhttps://github.com/az0ne/AZScanner
https://github.com/boy-hack/w8scanhttps://github.com/boy-hack/w8scan
https://github.com/MiniSafe/microwebhttps://github.com/MiniSafe/microweb
https://github.com/taipan-scanner/Taipanhttps://github.com/taipan-scanner/Taipan
https://github.com/zhangzhenfeng/AnyScanhttps://github.com/zhangzhenfeng/AnyScan
https://github.com/Canbing007/wukong-agenthttps://github.com/Canbing007/wukong-agent
https://github.com/dermotblair/webvulscanhttps://github.com/dermotblair/webvulscan
https://github.com/jeffzh3ng/InsectsAwakehttps://github.com/jeffzh3ng/InsectsAwake
https://github.com/0xInfection/TIDoS-Frameworkhttps://github.com/0xInfection/TIDoS-Framework
https://github.com/secdec/adapthttps://github.com/secdec/adapt
https://github.com/sullo/niktohttps://github.com/sullo/nikto
https://github.com/Ekultek/Zeus-Scannerhttps://github.com/Ekultek/Zeus-Scanner
https://github.com/blackye/lalascanhttps://github.com/blackye/lalascan
https://github.com/blackye/BkScannerhttps://github.com/blackye/BkScanner
https://github.com/tlkh/prowlerhttps://github.com/tlkh/prowler
https://github.com/netxfly/passive_scanhttps://github.com/netxfly/passive_scan
https://github.com/1N3/Sn1perhttps://github.com/1N3/Sn1per
https://github.com/Tuhinshubhra/RED_HAWKhttps://github.com/Tuhinshubhra/RED_HAWK
https://github.com/m4ll0k/Spaghettihttps://github.com/m4ll0k/Spaghetti
https://github.com/v3n0m-Scanner/V3n0M-Scannerhttps://github.com/v3n0m-Scanner/V3n0M-Scanner
https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentesthttps://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest
https://github.com/RASSec/pentestEr_Fully-automatic-scannerhttps://github.com/RASSec/pentestEr_Fully-automatic-scanner
https://github.com/Fireflyi/lcyscanhttps://github.com/Fireflyi/lcyscan
https://github.com/Arachni/arachnihttps://github.com/Arachni/arachni
https://github.com/swisskyrepo/DamnWebScannerhttps://github.com/swisskyrepo/DamnWebScanner
https://github.com/0xsauby/yasuohttps://github.com/0xsauby/yasuo
https://github.com/yangbh/Hammerhttps://github.com/yangbh/Hammer
https://github.com/viraintel/OWASP-Nettackerhttps://github.com/viraintel/OWASP-Nettacker
https://github.com/flipkart-incubator/watchdoghttps://github.com/flipkart-incubator/watchdog
https://github.com/Fplyth0ner-Combie/Bug-Project-Frameworkhttps://github.com/Fplyth0ner-Combie/Bug-Project-Framework
https://github.com/PowerScript/KatanaFrameworkhttps://github.com/PowerScript/KatanaFramework
https://github.com/m4ll0k/Galileohttps://github.com/m4ll0k/Galileo
https://github.com/samhaxr/hackboxhttps://github.com/samhaxr/hackbox
https://github.com/secrary/EllaScannerhttps://github.com/secrary/EllaScanner
https://github.com/m4ll0k/WAScanhttps://github.com/m4ll0k/WAScan
https://github.com/jiangsir404/S7scanhttps://github.com/jiangsir404/S7scan
https://github.com/hatRiot/clusterdhttps://github.com/hatRiot/clusterd
https://github.com/M4cs/BabySploithttps://github.com/M4cs/BabySploit
https://github.com/iceyhexman/onlinetoolshttps://github.com/iceyhexman/onlinetools
https://github.com/tulpar/tulparhttps://github.com/tulpar/tulpar
https://github.com/UltimateHackers/Strikerhttps://github.com/UltimateHackers/Striker
https://github.com/0x4D31/salt-scannerhttps://github.com/0x4D31/salt-scanner
https://github.com/opensec-cn/kunpenghttps://github.com/opensec-cn/kunpeng
https://patch-diff.githubusercontent.com/hackdou/redtool#运维安全服务与资产管理
https://github.com/chaitin/cloudwalkerhttps://github.com/chaitin/cloudwalker
https://github.com/mitre/calderahttps://github.com/mitre/caldera
https://github.com/guardicore/monkeyhttps://github.com/guardicore/monkey
https://github.com/grayddq/PublicSecScanhttps://github.com/grayddq/PublicSecScan
https://github.com/jeffzh3ng/Fuxi-Scannerhttps://github.com/jeffzh3ng/Fuxi-Scanner
https://github.com/infobyte/faradayhttps://github.com/infobyte/faraday
https://github.com/DefectDojo/django-DefectDojohttps://github.com/DefectDojo/django-DefectDojo
https://github.com/creditease-sec/insighthttps://github.com/creditease-sec/insight
https://github.com/RASSec/A_Scan_Frameworkhttps://github.com/RASSec/A_Scan_Framework
https://github.com/cea-sec/ivrehttps://github.com/cea-sec/ivre
https://github.com/ysrc/xunfenghttps://github.com/ysrc/xunfeng
https://github.com/superhuahua/xunfengEShttps://github.com/superhuahua/xunfengES
https://github.com/zhaoweiho/SecurityManageFramworkhttps://github.com/zhaoweiho/SecurityManageFramwork
https://github.com/grayddq/PublicMonitorshttps://github.com/grayddq/PublicMonitors
https://github.com/grayddq/PubilcAssetInfohttps://github.com/grayddq/PubilcAssetInfo
https://github.com/maya6/SiteScanhttps://github.com/maya6/SiteScan
https://github.com/ywolf/F-NAScanhttps://github.com/ywolf/F-NAScan
https://github.com/flipkart-incubator/RTAhttps://github.com/flipkart-incubator/RTA
https://github.com/0xbug/Biu-frameworkhttps://github.com/0xbug/Biu-framework
https://patch-diff.githubusercontent.com/hackdou/redtool#上传漏洞利用
https://github.com/UltimateHackers/Arjunhttps://github.com/UltimateHackers/Arjun
https://github.com/3xp10it/xuploadhttps://github.com/3xp10it/xupload
https://github.com/gunnerstahl/JQShellhttps://github.com/gunnerstahl/JQShell
https://github.com/destine21/ZIPFileRaiderhttps://github.com/destine21/ZIPFileRaider
https://github.com/jpiechowka/zip-shotgunhttps://github.com/jpiechowka/zip-shotgun
https://patch-diff.githubusercontent.com/hackdou/redtool#端口发现服务指纹识别
https://github.com/nmap/nmaphttps://github.com/nmap/nmap
https://github.com/robertdavidgraham/masscanhttps://github.com/robertdavidgraham/masscan
https://github.com/zmap/zmaphttps://github.com/zmap/zmap
https://github.com/zmap/zgrabhttps://github.com/zmap/zgrab
https://github.com/chichou/grab.jshttps://github.com/chichou/grab.js
https://github.com/johnnyxmas/scancannonhttps://github.com/johnnyxmas/scancannon
https://github.com/OffensivePython/Nscanhttps://github.com/OffensivePython/Nscan
https://github.com/ring04h/wyportmaphttps://github.com/ring04h/wyportmap
https://github.com/angryip/ipscanhttps://github.com/angryip/ipscan
https://github.com/EnableSecurity/wafw00fhttps://github.com/EnableSecurity/wafw00f
https://github.com/rbsec/sslscanhttps://github.com/rbsec/sslscan
https://github.com/urbanadventurer/whatwebhttps://github.com/urbanadventurer/whatweb
https://github.com/Rvn0xsy/FastWhatWebSearchhttps://github.com/Rvn0xsy/FastWhatWebSearch
https://github.com/tanjiti/FingerPrinthttps://github.com/tanjiti/FingerPrint
https://github.com/nanshihui/Scan-Thttps://github.com/nanshihui/Scan-T
https://github.com/ywolf/F-MiddlewareScanhttps://github.com/ywolf/F-MiddlewareScan
https://github.com/lietdai/doomhttps://github.com/lietdai/doom
https://github.com/RASSec/RASscanhttps://github.com/RASSec/RASscan
https://github.com/m3liot/shcheckhttps://github.com/m3liot/shcheck
https://github.com/mozilla/ssh_scanhttps://github.com/mozilla/ssh_scan
https://github.com/18F/domain-scanhttps://github.com/18F/domain-scan
https://github.com/ggusoft/inforfinderhttps://github.com/ggusoft/inforfinder
https://github.com/0xbug/Howlhttps://github.com/0xbug/Howl
https://github.com/mozilla/cipherscanhttps://github.com/mozilla/cipherscan
https://github.com/medbenali/CyberScanhttps://github.com/medbenali/CyberScan
https://github.com/jekyc/wighttps://github.com/jekyc/wig
https://github.com/eldraco/domain_analyzerhttps://github.com/eldraco/domain_analyzer
https://github.com/cloudtracer/pasktohttps://github.com/cloudtracer/paskto
https://github.com/zerokeeper/WebEyehttps://github.com/zerokeeper/WebEye
https://github.com/n4xh4ck5/CMSsc4nhttps://github.com/n4xh4ck5/CMSsc4n
https://github.com/HA71/WhatCMShttps://github.com/HA71/WhatCMS
https://github.com/boy-hack/gwhatwebhttps://github.com/boy-hack/gwhatweb
https://github.com/wpscanteam/wpscanhttps://github.com/wpscanteam/wpscan
https://github.com/swisskyrepo/Wordpresscanhttps://github.com/swisskyrepo/Wordpresscan
https://github.com/m4ll0k/WPSekuhttps://github.com/m4ll0k/WPSeku
https://github.com/rastating/wordpress-exploit-frameworkhttps://github.com/rastating/wordpress-exploit-framework
https://github.com/Jamalc0m/wphunterhttps://github.com/Jamalc0m/wphunter
https://github.com/UltimateLabs/Zoomhttps://github.com/UltimateLabs/Zoom
https://github.com/immunIT/drupwnhttps://github.com/immunIT/drupwn
https://github.com/CHYbeta/cmsPochttps://github.com/CHYbeta/cmsPoc
https://github.com/chuhades/CMS-Exploit-Frameworkhttps://github.com/chuhades/CMS-Exploit-Framework
https://github.com/Tuhinshubhra/CMSeeKhttps://github.com/Tuhinshubhra/CMSeeK
https://github.com/Dionach/CMSmaphttps://github.com/Dionach/CMSmap
https://github.com/Moham3dRiahi/XAttackerhttps://github.com/Moham3dRiahi/XAttacker
https://github.com/code-scan/dzscanhttps://github.com/code-scan/dzscan
https://patch-diff.githubusercontent.com/hackdou/redtool#数据库扫描与爆破
https://github.com/ron190/jsql-injectionhttps://github.com/ron190/jsql-injection
https://github.com/shack2/SuperSQLInjectionV1https://github.com/shack2/SuperSQLInjectionV1
https://github.com/sqlmapproject/sqlmaphttps://github.com/sqlmapproject/sqlmap
https://github.com/stamparm/DSSShttps://github.com/stamparm/DSSS
https://github.com/Hadesy2k/sqlivhttps://github.com/Hadesy2k/sqliv
https://github.com/quentinhardy/odathttps://github.com/quentinhardy/odat
https://github.com/m8r0wn/enumdbhttps://github.com/m8r0wn/enumdb
https://github.com/LoRexxar/Feigonghttps://github.com/LoRexxar/Feigong
https://github.com/youngyangyang04/NoSQLAttackhttps://github.com/youngyangyang04/NoSQLAttack
https://github.com/Neohapsis/bbqsqlhttps://github.com/Neohapsis/bbqsql
https://github.com/NetSPI/PowerUpSQLhttps://github.com/NetSPI/PowerUpSQL
http://www.4hou.com/system/14950.htmlhttp://www.4hou.com/system/14950.html
https://github.com/WhitewidowScanner/whitewidowhttps://github.com/WhitewidowScanner/whitewidow
https://github.com/stampery/mongoaudithttps://github.com/stampery/mongoaudit
https://github.com/torque59/Nosql-Exploitation-Frameworkhttps://github.com/torque59/Nosql-Exploitation-Framework
https://github.com/missDronio/blindyhttps://github.com/missDronio/blindy
https://github.com/JohnTroony/Blisqyhttps://github.com/JohnTroony/Blisqy
https://github.com/se55i0n/DBScannerhttps://github.com/se55i0n/DBScanner
https://github.com/Turr0n/firebasehttps://github.com/Turr0n/firebase
https://patch-diff.githubusercontent.com/hackdou/redtool#xss跨站脚本检测利用
https://github.com/UltimateHackers/AwesomeXSShttps://github.com/UltimateHackers/AwesomeXSS
http://www.xss-payloads.comhttp://www.xss-payloads.com
https://github.com/ismailtasdelen/xss-payload-listhttps://github.com/ismailtasdelen/xss-payload-list
https://github.com/beefproject/beefhttps://github.com/beefproject/beef
https://github.com/samdenty99/injectifyhttps://github.com/samdenty99/injectify
https://github.com/firesunCN/BlueLotus_XSSReceiverhttps://github.com/firesunCN/BlueLotus_XSSReceiver
https://github.com/NytroRST/XSSFuzzerhttps://github.com/NytroRST/XSSFuzzer
https://github.com/evilcos/xssor2https://github.com/evilcos/xssor2
https://github.com/UltimateHackers/XSStrikehttps://github.com/UltimateHackers/XSStrike
https://github.com/raz-varren/xsshellhttps://github.com/raz-varren/xsshell
https://github.com/UltimateHackers/JShellhttps://github.com/UltimateHackers/JShell
https://github.com/shawarkhanethicalhacker/BruteXSShttps://github.com/shawarkhanethicalhacker/BruteXSS
https://github.com/1N3/XSSTracerhttps://github.com/1N3/XSSTracer
https://github.com/0x584A/fuzzXssPHPhttps://github.com/0x584A/fuzzXssPHP
https://github.com/chuhades/xss_scanhttps://github.com/chuhades/xss_scan
https://github.com/BlackHole1/autoFindXssAndCsrfhttps://github.com/BlackHole1/autoFindXssAndCsrf
https://github.com/shogunlab/shurikenhttps://github.com/shogunlab/shuriken
https://github.com/stamparm/DSXShttps://github.com/stamparm/DSXS
https://github.com/bsmali4/xssforkhttps://github.com/bsmali4/xssfork
https://github.com/riusksk/FlashScannerhttps://github.com/riusksk/FlashScanner
https://github.com/Damian89/xssfinderhttps://github.com/Damian89/xssfinder
https://github.com/BlackHole1/WebRtcXSShttps://github.com/BlackHole1/WebRtcXSS
https://patch-diff.githubusercontent.com/hackdou/redtool#弱口令扫描爆破
https://github.com/vanhauser-thc/thc-hydrahttps://github.com/vanhauser-thc/thc-hydra
https://github.com/nmap/ncrackhttps://github.com/nmap/ncrack
https://github.com/0pn1i9ht/F-Scrackhttps://github.com/0pn1i9ht/F-Scrack
https://github.com/TunisianEagles/SocialBoxhttps://github.com/TunisianEagles/SocialBox
https://github.com/lanjelot/patatorhttps://github.com/lanjelot/patator
https://github.com/m4ll0k/SMBrutehttps://github.com/m4ll0k/SMBrute
https://github.com/netxfly/crack_sshhttps://github.com/netxfly/crack_ssh
https://github.com/UltimateHackers/Blazyhttps://github.com/UltimateHackers/Blazy
https://github.com/Moham3dRiahi/XBruteForcerhttps://github.com/Moham3dRiahi/XBruteForcer
https://github.com/shengqi158/weak_password_detecthttps://github.com/shengqi158/weak_password_detect
https://github.com/ztgrace/changemehttps://github.com/ztgrace/changeme
https://github.com/lijiejie/htpwdScanhttps://github.com/lijiejie/htpwdScan
https://github.com/scu-igroup/ssh-scannerhttps://github.com/scu-igroup/ssh-scanner
https://patch-diff.githubusercontent.com/hackdou/redtool#密码破解还原
https://securityxploded.com/download.phphttps://securityxploded.com/download.php
https://github.com/bdutro/ibm_pw_clearhttps://github.com/bdutro/ibm_pw_clear
https://github.com/thehappydinoa/iOSRestrictionBruteForcehttps://github.com/thehappydinoa/iOSRestrictionBruteForce
https://github.com/hashcat/hashcathttps://github.com/hashcat/hashcat
https://github.com/fireeye/gocrackhttps://github.com/fireeye/gocrack
https://github.com/s3inlc/hashtopolishttps://github.com/s3inlc/hashtopolis
https://github.com/e-ago/bitcrackerhttps://github.com/e-ago/bitcracker
https://www.ru.nl/publish/pages/909282/draft-paper.pdfhttps://www.ru.nl/publish/pages/909282/draft-paper.pdf
https://github.com/magnumripper/JohnTheRipperhttps://github.com/magnumripper/JohnTheRipper
https://github.com/shinnok/johnnyhttps://github.com/shinnok/johnny
https://github.com/jmk-foofus/medusahttps://github.com/jmk-foofus/medusa
https://github.com/MrSqar-Ye/wpCrackhttps://github.com/MrSqar-Ye/wpCrack
https://github.com/testsecer/Md5Decrypthttps://github.com/testsecer/Md5Decrypt
https://github.com/s0md3v/Hash-Busterhttps://github.com/s0md3v/Hash-Buster
https://www.52pojie.cn/thread-275945-1-1.htmlhttps://www.52pojie.cn/thread-275945-1-1.html
https://patch-diff.githubusercontent.com/hackdou/redtool#网站管理与webshell
http://www.bt.cnhttp://www.bt.cn
https://github.com/AntSwordProject/antSwordhttps://github.com/AntSwordProject/antSword
https://github.com/Chora10/Cknifehttps://github.com/Chora10/Cknife
https://github.com/naozibuhao/SecQuanCknifehttps://github.com/naozibuhao/SecQuanCknife
https://github.com/euphrat1ca/hatchethttps://github.com/euphrat1ca/hatchet
https://github.com/tengzhangchao/PyCmdhttps://github.com/tengzhangchao/PyCmd
https://github.com/epinna/weevely3https://github.com/epinna/weevely3
https://github.com/nil0x42/phpsploithttps://github.com/nil0x42/phpsploit
https://github.com/wonderqs/Bladehttps://github.com/wonderqs/Blade
https://github.com/anestisb/WeBaCoohttps://github.com/anestisb/WeBaCoo
https://github.com/keepwn/Altmanhttps://github.com/keepwn/Altman
https://github.com/k4mpr3t/b4tm4nhttps://github.com/k4mpr3t/b4tm4n
https://github.com/dotcppfile/DAwshttps://github.com/dotcppfile/DAws
https://github.com/b374k/b374khttps://github.com/b374k/b374k
https://github.com/wso-shell/WSOhttps://github.com/wso-shell/WSO
https://github.com/UltimateHackers/nanohttps://github.com/UltimateHackers/nano
https://github.com/rebeyond/memShellhttps://github.com/rebeyond/memShell
https://github.com/DXkite/freebuf-stream-shellhttps://github.com/DXkite/freebuf-stream-shell
https://xz.aliyun.com/t/2799https://xz.aliyun.com/t/2799
https://github.com/rebeyond/Behinderhttps://github.com/rebeyond/Behinder
https://xz.aliyun.com/t/2744#toc-8https://xz.aliyun.com/t/2744#toc-8
https://xz.aliyun.com/t/2758#toc-4https://xz.aliyun.com/t/2758#toc-4
https://xz.aliyun.com/t/2774#toc-4https://xz.aliyun.com/t/2774#toc-4
https://patch-diff.githubusercontent.com/hackdou/redtool#内网拓展后渗透
https://github.com/OpenWireSec/metasploithttps://github.com/OpenWireSec/metasploit
https://github.com/EmpireProject/Empirehttps://github.com/EmpireProject/Empire
https://github.com/TheSecondSun/Basharkhttps://github.com/TheSecondSun/Bashark
https://github.com/JusticeRage/FFMhttps://github.com/JusticeRage/FFM
https://github.com/DarkSpiritz/DarkSpiritzhttps://github.com/DarkSpiritz/DarkSpiritz
https://github.com/byt3bl33d3r/CrackMapExechttps://github.com/byt3bl33d3r/CrackMapExec
https://github.com/SpiderLabs/scavengerhttps://github.com/SpiderLabs/scavenger
https://github.com/jmortega/python-pentestinghttps://github.com/jmortega/python-pentesting
https://github.com/0xdea/tactical-exploitationhttps://github.com/0xdea/tactical-exploitation
https://github.com/PowerShellMafia/PowerSploithttps://github.com/PowerShellMafia/PowerSploit
https://github.com/samratashok/nishanghttps://github.com/samratashok/nishang
https://github.com/PowerShellEmpire/PowerToolshttps://github.com/PowerShellEmpire/PowerTools
https://github.com/FuzzySecurity/PowerShell-Suitehttps://github.com/FuzzySecurity/PowerShell-Suite
https://github.com/rvrsh3ll/Misc-Powershell-Scriptshttps://github.com/rvrsh3ll/Misc-Powershell-Scripts
https://github.com/nccgroup/redsnarfhttps://github.com/nccgroup/redsnarf
https://github.com/BloodHoundAD/BloodHoundhttps://github.com/BloodHoundAD/BloodHound
https://github.com/xorrior/RemoteReconhttps://github.com/xorrior/RemoteRecon
https://github.com/SkyLined/LocalNetworkScannerhttps://github.com/SkyLined/LocalNetworkScanner
https://github.com/fdiskyou/hunterhttps://github.com/fdiskyou/hunter
https://github.com/0xwindows/VulScritphttps://github.com/0xwindows/VulScritp
https://github.com/lcatro/network_backdoor_scannerhttps://github.com/lcatro/network_backdoor_scanner
https://github.com/sowish/LNScanhttps://github.com/sowish/LNScan
https://github.com/rootlabs/nWatchhttps://github.com/rootlabs/nWatch
https://github.com/m8r0wn/nullinuxhttps://github.com/m8r0wn/nullinux
https://github.com/zMarch/Orchttps://github.com/zMarch/Orc
https://patch-diff.githubusercontent.com/hackdou/redtool#远程控制c2服务器
https://github.com/malwaredllc/byobhttps://github.com/malwaredllc/byob
https://github.com/proxycannon/proxycannon-nghttps://github.com/proxycannon/proxycannon-ng
https://github.com/deadPix3l/CryptSky/https://github.com/deadPix3l/CryptSky/
https://github.com/jgamblin/Mirai-Source-Codehttps://github.com/jgamblin/Mirai-Source-Code
https://github.com/AhMyth/AhMyth-Android-RAThttps://github.com/AhMyth/AhMyth-Android-RAT
https://github.com/ssooking/cobaltstrike3.12_crackedhttps://github.com/ssooking/cobaltstrike3.12_cracked
https://github.com/Mr-Un1k0d3r/ThunderShellhttps://github.com/Mr-Un1k0d3r/ThunderShell
https://github.com/tiagorlampert/CHAOShttps://github.com/tiagorlampert/CHAOS
https://github.com/Ne0nd0g/merlinhttps://github.com/Ne0nd0g/merlin
https://github.com/0x09AL/Browser-C2https://github.com/0x09AL/Browser-C2
https://github.com/xdnice/PCSharehttps://github.com/xdnice/PCShare
https://github.com/quasar/QuasarRAThttps://github.com/quasar/QuasarRAT
https://github.com/TheM4hd1/Vayne-RaThttps://github.com/TheM4hd1/Vayne-RaT
https://github.com/nettitude/PoshC2https://github.com/nettitude/PoshC2
https://github.com/euphrat1ca/njRAT-v0.7dhttps://github.com/euphrat1ca/njRAT-v0.7d
https://github.com/zerosum0x0/koadichttps://github.com/zerosum0x0/koadic
https://github.com/Ridter/MyJSRathttps://github.com/Ridter/MyJSRat
https://github.com/its-a-feature/Apfellhttps://github.com/its-a-feature/Apfell
https://github.com/peterpt/fuzzbunchhttps://github.com/peterpt/fuzzbunch
https://github.com/n1nj4sec/pupyhttps://github.com/n1nj4sec/pupy
https://github.com/nathanlopez/Stitchhttps://github.com/nathanlopez/Stitch
https://github.com/neoneggplant/EggShellhttps://github.com/neoneggplant/EggShell
https://github.com/Marten4n6/EvilOSXhttps://github.com/Marten4n6/EvilOSX
https://github.com/vesche/basicRAThttps://github.com/vesche/basicRAT
https://github.com/Viralmaniar/Powershell-RAThttps://github.com/Viralmaniar/Powershell-RAT
https://github.com/byt3bl33d3r/gcathttps://github.com/byt3bl33d3r/gcat
https://github.com/sweetsoftware/Areshttps://github.com/sweetsoftware/Ares
https://github.com/micle-fm/Parathttps://github.com/micle-fm/Parat
https://github.com/ahhh/Reverse_DNS_Shellhttps://github.com/ahhh/Reverse_DNS_Shell
https://github.com/iagox86/dnscat2https://github.com/iagox86/dnscat2
https://github.com/deepzec/Grok-backdoorhttps://github.com/deepzec/Grok-backdoor
https://github.com/trustedsec/trevorc2https://github.com/trustedsec/trevorc2
https://patch-diff.githubusercontent.com/hackdou/redtool#端口转发与代理工具
https://github.com/fatedier/frphttps://github.com/fatedier/frp
https://github.com/inconshreveable/ngrokhttps://github.com/inconshreveable/ngrok
http://ngrok.ciqiuwl.cn/http://ngrok.ciqiuwl.cn/
https://github.com/knownsec/rtcphttps://github.com/knownsec/rtcp
https://github.com/davrodpin/molehttps://github.com/davrodpin/mole
http://rootkiter.com/EarthWormhttp://rootkiter.com/EarthWorm
http://rootkiter.com/Termite/README.txthttp://rootkiter.com/Termite/README.txt
https://github.com/SECFORCE/Tunnahttps://github.com/SECFORCE/Tunna
https://github.com/fbkcs/thunderdnshttps://github.com/fbkcs/thunderdns
https://github.com/sensepost/reGeorghttps://github.com/sensepost/reGeorg
https://github.com/SpiderClub/haipproxyhttps://github.com/SpiderClub/haipproxy
https://github.com/chenjiandongx/async-proxy-poolhttps://github.com/chenjiandongx/async-proxy-pool
https://github.com/audibleblink/doxycannonhttps://github.com/audibleblink/doxycannon
https://github.com/decoder-it/psportfwdhttps://github.com/decoder-it/psportfwd
https://github.com/ls0f/gortcphttps://github.com/ls0f/gortcp
https://patch-diff.githubusercontent.com/hackdou/redtool#cross超越边界npv
https://github.com/bannedbook/fanqiang/wikihttps://github.com/bannedbook/fanqiang/wiki
https://github.com/teddysun/acrosshttps://github.com/teddysun/across
https://github.com/ToyoDAdoubi/doubihttps://github.com/ToyoDAdoubi/doubi
https://github.com/Nyr/openvpn-installhttps://github.com/Nyr/openvpn-install
https://github.com/quericy/one-key-ikev2-vpnhttps://github.com/quericy/one-key-ikev2-vpn
https://github.com/teddysun/shadowsocks_installhttps://github.com/teddysun/shadowsocks_install
https://github.com/guyingbo/shadowproxyhttps://github.com/guyingbo/shadowproxy
https://github.com/shadowsocks/shadowsocks-managerhttps://github.com/shadowsocks/shadowsocks-manager
https://github.com/leitbogioro/SSR.Gohttps://github.com/leitbogioro/SSR.Go
https://github.com/ssrpanel/SSRPanelhttps://github.com/ssrpanel/SSRPanel
https://github.com/xuanhuan/ss-panelhttps://github.com/xuanhuan/ss-panel
https://github.com/Ahref-Group/SS-Panel-smarty-Editionhttps://github.com/Ahref-Group/SS-Panel-smarty-Edition
https://github.com/Ccapton/brook-webhttps://github.com/Ccapton/brook-web
https://github.com/Ccapton/brook-okhttps://github.com/Ccapton/brook-ok
https://github.com/txthinking/brookhttps://github.com/txthinking/brook
https://github.com/gwuhaolin/lightsockshttps://github.com/gwuhaolin/lightsocks
https://github.com/Umbrellazc/BypassCampusNethttps://github.com/Umbrellazc/BypassCampusNet
https://doub.io/dbrj-5/https://doub.io/dbrj-5/
https://github.com/ntkernel/lanternhttps://github.com/ntkernel/lantern
https://www.psiphon3.comhttps://www.psiphon3.com
https://hide.mehttps://hide.me
https://windscribe.comhttps://windscribe.com
http://www.vpngate.nethttp://www.vpngate.net
https://rava.apphttps://rava.app
https://patch-diff.githubusercontent.com/hackdou/redtool#横向移动与密码hash窃取
http://www.oxid.it/cain.htmlhttp://www.oxid.it/cain.html
https://github.com/gentilkiwi/mimikatzhttps://github.com/gentilkiwi/mimikatz
https://github.com/skelsec/pypykatzhttps://github.com/skelsec/pypykatz
https://github.com/eladshamir/Internal-Monologuehttps://github.com/eladshamir/Internal-Monologue
https://github.com/AlessandroZ/LaZagnehttps://github.com/AlessandroZ/LaZagne
https://github.com/AlessandroZ/LaZagneForensichttps://github.com/AlessandroZ/LaZagneForensic
https://github.com/twelvesec/passcathttps://github.com/twelvesec/passcat
https://github.com/huntergregal/mimipenguinhttps://github.com/huntergregal/mimipenguin
https://github.com/quarkslab/quarkspwdumphttps://github.com/quarkslab/quarkspwdump
https://github.com/mthbernardes/sshLooterhttps://github.com/mthbernardes/sshLooter
https://github.com/nettitude/Invoke-PowerThIEfhttps://github.com/nettitude/Invoke-PowerThIEf
https://github.com/GhostPack/Rubeushttps://github.com/GhostPack/Rubeus
https://github.com/m8r0wn/ldap_searchhttps://github.com/m8r0wn/ldap_search
https://patch-diff.githubusercontent.com/hackdou/redtool#linux提权相关
https://github.com/AlessandroZ/BeRoothttps://github.com/AlessandroZ/BeRoot
https://github.com/mschwager/0wnedhttps://github.com/mschwager/0wned
https://github.com/mzet-/linux-exploit-suggesterhttps://github.com/mzet-/linux-exploit-suggester
https://github.com/belane/linux-soft-exploit-suggesterhttps://github.com/belane/linux-soft-exploit-suggester
https://github.com/dirtycow/dirtycow.github.iohttps://github.com/dirtycow/dirtycow.github.io
https://github.com/FireFart/dirtycowhttps://github.com/FireFart/dirtycow
https://github.com/stanleyb0y/sushellhttps://github.com/stanleyb0y/sushell
https://github.com/jas502n/CVE-2018-17182/https://github.com/jas502n/CVE-2018-17182/
https://github.com/jas502n/CVE-2018-14665https://github.com/jas502n/CVE-2018-14665
https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897
https://github.com/can1357/CVE-2018-8897https://github.com/can1357/CVE-2018-8897
https://github.com/SecWiki/linux-kernel-exploitshttps://github.com/SecWiki/linux-kernel-exploits
https://github.com/nilotpalbiswas/Auto-Root-Exploithttps://github.com/nilotpalbiswas/Auto-Root-Exploit
https://github.com/WazeHell/PE-Linuxhttps://github.com/WazeHell/PE-Linux
https://guif.re/linuxeophttps://guif.re/linuxeop
https://patch-diff.githubusercontent.com/hackdou/redtool#windows提权相关
http://www.fuzzysecurity.com/tutorials/16.htmlhttp://www.fuzzysecurity.com/tutorials/16.html
https://github.com/SecWiki/windows-kernel-exploitshttps://github.com/SecWiki/windows-kernel-exploits
https://github.com/51x/WHPhttps://github.com/51x/WHP
https://github.com/rasta-mouse/Sherlockhttps://github.com/rasta-mouse/Sherlock
https://github.com/WindowsExploits/Exploitshttps://github.com/WindowsExploits/Exploits
https://github.com/decoder-it/lonelypotatohttps://github.com/decoder-it/lonelypotato
https://github.com/ohpe/juicy-potatohttps://github.com/ohpe/juicy-potato
https://github.com/foxglovesec/Potatohttps://github.com/foxglovesec/Potato
https://github.com/DanMcInerney/icebreakerhttps://github.com/DanMcInerney/icebreaker
https://github.com/hausec/ADAPE-Scripthttps://github.com/hausec/ADAPE-Script
https://github.com/klionsec/BypassAV-AllThingshttps://github.com/klionsec/BypassAV-AllThings
https://github.com/St0rn/Windows-10-Exploithttps://github.com/St0rn/Windows-10-Exploit
https://github.com/sam-b/CVE-2014-4113https://github.com/sam-b/CVE-2014-4113
https://github.com/breenmachine/RottenPotatoNGhttps://github.com/breenmachine/RottenPotatoNG
https://github.com/unamer/CVE-2018-8120https://github.com/unamer/CVE-2018-8120
https://github.com/alpha1ab/CVE-2018-8120https://github.com/alpha1ab/CVE-2018-8120
https://github.com/0xbadjuju/Tokenvatorhttps://github.com/0xbadjuju/Tokenvator
https://patch-diff.githubusercontent.com/hackdou/redtool#权限绕过
https://payloads.online/archivers/2018-12-22/1https://payloads.online/archivers/2018-12-22/1
https://github.com/tyranid/DotNetToJScripthttps://github.com/tyranid/DotNetToJScript
https://github.com/mdsecactivebreach/SharpPackhttps://github.com/mdsecactivebreach/SharpPack
https://github.com/rootm0s/WinPwnagehttps://github.com/rootm0s/WinPwnage
https://github.com/hfiref0x/UACMEhttps://github.com/hfiref0x/UACME
https://github.com/Ben0xA/npshttps://github.com/Ben0xA/nps
https://github.com/Mr-Un1k0d3r/PowerLessShellhttps://github.com/Mr-Un1k0d3r/PowerLessShell
https://github.com/p3nt4/PowerShdllhttps://github.com/p3nt4/PowerShdll
https://github.com/ionescu007/r0akhttps://github.com/ionescu007/r0ak
https://github.com/leechristensen/UnmanagedPowerShellhttps://github.com/leechristensen/UnmanagedPowerShell
https://github.com/stephenfewer/ReflectiveDLLInjectionhttps://github.com/stephenfewer/ReflectiveDLLInjection
https://github.com/ChrisAD/ads-payloadhttps://github.com/ChrisAD/ads-payload
https://github.com/Zer0Mem0ry/RunPEhttps://github.com/Zer0Mem0ry/RunPE
https://patch-diff.githubusercontent.com/hackdou/redtool#沙盒逃逸
https://github.com/hacksysteam/WpadEscapehttps://github.com/hacksysteam/WpadEscape
https://github.com/unamer/vmware_escapehttps://github.com/unamer/vmware_escape
https://github.com/MorteNoir1/virtualbox_e1000_0dayhttps://github.com/MorteNoir1/virtualbox_e1000_0day
https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2
https://patch-diff.githubusercontent.com/hackdou/redtool#后门免杀代码混淆
https://www.shellterproject.comhttps://www.shellterproject.com
https://github.com/trustedsec/unicornhttps://github.com/trustedsec/unicorn
https://github.com/islamTaha12/Python-Rootkithttps://github.com/islamTaha12/Python-Rootkit
https://github.com/n00py/Hwachahttps://github.com/n00py/Hwacha
https://github.com/Screetsec/Vegilehttps://github.com/Screetsec/Vegile
https://github.com/MohamedNourTN/Terminatorhttps://github.com/MohamedNourTN/Terminator
https://github.com/Veil-Framework/Veilhttps://github.com/Veil-Framework/Veil
https://github.com/abedalqaderswedan1/aswcrypterhttps://github.com/abedalqaderswedan1/aswcrypter
https://github.com/Screetsec/TheFatRathttps://github.com/Screetsec/TheFatRat
https://github.com/pasahitz/zirikatuhttps://github.com/pasahitz/zirikatu
https://github.com/govolution/avethttps://github.com/govolution/avet
https://github.com/GreatSCT/GreatSCThttps://github.com/GreatSCT/GreatSCT
https://github.com/EgeBalci/HERCULEShttps://github.com/EgeBalci/HERCULES
https://github.com/trustedsec/nps_payloadhttps://github.com/trustedsec/nps_payload
https://github.com/4w4k3/Insanity-Frameworkhttps://github.com/4w4k3/Insanity-Framework
https://github.com/hlldz/SpookFlarehttps://github.com/hlldz/SpookFlare
https://github.com/pasahitz/regsvr32https://github.com/pasahitz/regsvr32
https://github.com/malcomvetter/UnstoppableServicehttps://github.com/malcomvetter/UnstoppableService
https://github.com/Cn33liz/StarFightershttps://github.com/Cn33liz/StarFighters
https://github.com/mdsecactivebreach/SharpShooterhttps://github.com/mdsecactivebreach/SharpShooter
https://github.com/mdsecactivebreach/CACTUSTORCHhttps://github.com/mdsecactivebreach/CACTUSTORCH
https://github.com/OmerYa/Invisi-Shellhttps://github.com/OmerYa/Invisi-Shell
https://github.com/danielbohannon/Invoke-DOSfuscationhttps://github.com/danielbohannon/Invoke-DOSfuscation
https://github.com/danielbohannon/Invoke-Obfuscationhttps://github.com/danielbohannon/Invoke-Obfuscation
https://github.com/Mr-Un1k0d3r/SCT-obfuscatorhttps://github.com/Mr-Un1k0d3r/SCT-obfuscator
https://github.com/tokyoneon/Armorhttps://github.com/tokyoneon/Armor
https://github.com/Mr-Un1k0d3r/MaliciousMacroGeneratorhttps://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator
https://github.com/Kkevsterrr/backdoormehttps://github.com/Kkevsterrr/backdoorme
https://github.com/TestingPens/MalwarePersistenceScriptshttps://github.com/TestingPens/MalwarePersistenceScripts
https://github.com/mhaskar/Linux-Root-Kithttps://github.com/mhaskar/Linux-Root-Kit
https://github.com/PinkP4nther/Sutekhhttps://github.com/PinkP4nther/Sutekh
https://github.com/threatexpress/metatwinhttps://github.com/threatexpress/metatwin
https://github.com/Mr-Un1k0d3r/Windows-SignedBinaryhttps://github.com/Mr-Un1k0d3r/Windows-SignedBinary
https://github.com/secretsquirrel/SigThiefhttps://github.com/secretsquirrel/SigThief
https://github.com/9aylas/Shortcut-Payload-Generatorhttps://github.com/9aylas/Shortcut-Payload-Generator
https://github.com/GuestGuri/Rootkithttps://github.com/GuestGuri/Rootkit
https://github.com/secretsquirrel/the-backdoor-factoryhttps://github.com/secretsquirrel/the-backdoor-factory
https://patch-diff.githubusercontent.com/hackdou/redtool#文件捆绑
https://github.com/islamadel/bat2exehttps://github.com/islamadel/bat2exe
https://github.com/tywali/Bat2ExeConverterhttps://github.com/tywali/Bat2ExeConverter
https://github.com/Juntalis/win32-bat2exehttps://github.com/Juntalis/win32-bat2exe
http://www.f2ko.de/downloads/Bat_To_Exe_Converter.ziphttp://www.f2ko.de/downloads/Bat_To_Exe_Converter.zip
https://github.com/r00t-3xp10it/trojanizerhttps://github.com/r00t-3xp10it/trojanizer
https://github.com/r00t-3xp10it/backdoorppthttps://github.com/r00t-3xp10it/backdoorppt
https://github.com/r00t-3xp10it/FakeImageExploiterhttps://github.com/r00t-3xp10it/FakeImageExploiter
https://github.com/DamonMohammadbagher/FakeFileMakerhttps://github.com/DamonMohammadbagher/FakeFileMaker
https://github.com/peewpw/Invoke-PSImagehttps://github.com/peewpw/Invoke-PSImage
https://github.com/Mr-Un1k0d3r/DKMChttps://github.com/Mr-Un1k0d3r/DKMC
https://github.com/deepzec/Bad-Pdfhttps://github.com/deepzec/Bad-Pdf
https://github.com/3gstudent/Worse-PDFhttps://github.com/3gstudent/Worse-PDF
https://patch-diff.githubusercontent.com/hackdou/redtool#社工相关
https://github.com/brannondorsey/PassGANhttps://github.com/brannondorsey/PassGAN
https://github.com/Mebus/cupphttps://github.com/Mebus/cupp
https://github.com/Saferman/cupperhttps://github.com/Saferman/cupper
https://github.com/LandGrey/pydictorhttps://github.com/LandGrey/pydictor
https://github.com/mehulj94/Radium-Keyloggerhttps://github.com/mehulj94/Radium-Keylogger
https://github.com/threatexpress/domainhunterhttps://github.com/threatexpress/domainhunter
https://github.com/Mr-Un1k0d3r/CatMyPhishhttps://github.com/Mr-Un1k0d3r/CatMyPhish
https://github.com/x0day/Multisearch-v2https://github.com/x0day/Multisearch-v2
https://github.com/n0tr00t/Sreghttps://github.com/n0tr00t/Sreg
https://github.com/SpiderLabs/social_mapperhttps://github.com/SpiderLabs/social_mapper
https://github.com/vysec/MaiInthttps://github.com/vysec/MaiInt
https://github.com/jofpin/trapehttps://github.com/jofpin/trape
https://github.com/famavott/osint-scraperhttps://github.com/famavott/osint-scraper
https://github.com/xHak9x/fbihttps://github.com/xHak9x/fbi
https://github.com/initstring/linkedin2usernamehttps://github.com/initstring/linkedin2username
https://github.com/0x09AL/ravenhttps://github.com/0x09AL/raven
https://github.com/Ridter/Mailgethttps://github.com/Ridter/Mailget
https://github.com/haccer/tweephttps://github.com/haccer/tweep
https://github.com/MazenElzanaty/TwLocationhttps://github.com/MazenElzanaty/TwLocation
https://github.com/vaguileradiaz/tinfoleakhttps://github.com/vaguileradiaz/tinfoleak
https://github.com/deepfakeshttps://github.com/deepfakes
https://www.jianshu.com/p/147cf5414851https://www.jianshu.com/p/147cf5414851
https://github.com/thinkst/canarytokenshttps://github.com/thinkst/canarytokens
https://canarytokens.org/generate#)https://canarytokens.org/generate#%EF%BC%89
https://github.com/ggerganov/kbd-audiohttps://github.com/ggerganov/kbd-audio
https://patch-diff.githubusercontent.com/hackdou/redtool#网站克隆镜像伪造
http://www.httrack.comhttp://www.httrack.com
https://patch-diff.githubusercontent.com/hackdou/redtool#钓鱼框架邮件伪造
https://github.com/bhdresh/SocialEngineeringPayloadshttps://github.com/bhdresh/SocialEngineeringPayloads
https://github.com/trustedsec/social-engineer-toolkithttps://github.com/trustedsec/social-engineer-toolkit
https://github.com/thelinuxchoice/blackeyehttps://github.com/thelinuxchoice/blackeye
https://github.com/M4cs/BlackEye-Pythonhttps://github.com/M4cs/BlackEye-Python
https://github.com/azizaltuntas/Camelishinghttps://github.com/azizaltuntas/Camelishing
https://github.com/JonCooperWorks/judashttps://github.com/JonCooperWorks/judas
https://github.com/gophish/gophishhttps://github.com/gophish/gophish
https://github.com/tatanus/SPFhttps://github.com/tatanus/SPF
https://github.com/MSG-maniac/mail_fishinghttps://github.com/MSG-maniac/mail_fishing
https://github.com/samyoyo/weemanhttps://github.com/samyoyo/weeman
https://github.com/Raikia/FiercePhishhttps://github.com/Raikia/FiercePhish
https://github.com/securestate/king-phisherhttps://github.com/securestate/king-phisher
https://github.com/fireeye/ReelPhishhttps://github.com/fireeye/ReelPhish
https://github.com/kgretzky/evilginxhttps://github.com/kgretzky/evilginx
https://github.com/kgretzky/evilginx2https://github.com/kgretzky/evilginx2
https://github.com/ustayready/CredSniperhttps://github.com/ustayready/CredSniper
https://github.com/fireeye/PwnAuthhttps://github.com/fireeye/PwnAuth
https://github.com/n0pe-sled/Postfix-Server-Setuphttps://github.com/n0pe-sled/Postfix-Server-Setup
https://github.com/Dionach/PhEmailhttps://github.com/Dionach/PhEmail
https://github.com/PHPMailer/PHPMailerhttps://github.com/PHPMailer/PHPMailer
http://tool.chacuo.net/mailanonymoushttp://tool.chacuo.net/mailanonymous
http://ns4gov.000webhostapp.comhttp://ns4gov.000webhostapp.com
https://patch-diff.githubusercontent.com/hackdou/redtool#中间人攻击流量劫持
https://github.com/bettercap/bettercaphttps://github.com/bettercap/bettercap
https://github.com/mitmproxy/mitmproxyhttps://github.com/mitmproxy/mitmproxy
https://github.com/qiyeboy/BaseProxyhttps://github.com/qiyeboy/BaseProxy
https://github.com/lgandx/Responderhttps://github.com/lgandx/Responder
https://www.secpulse.com/archives/65503.htmlhttps://www.secpulse.com/archives/65503.html
https://github.com/Kevin-Robertson/Inveighhttps://github.com/Kevin-Robertson/Inveigh
https://github.com/LionSec/xerosploithttps://github.com/LionSec/xerosploit
https://github.com/AlsidOfficial/WSUSpenduhttps://github.com/AlsidOfficial/WSUSpendu
https://github.com/infobyte/evilgradehttps://github.com/infobyte/evilgrade
https://github.com/quickbreach/smbetrayhttps://github.com/quickbreach/smbetray
https://github.com/mrexodia/haxxmaphttps://github.com/mrexodia/haxxmap
https://patch-diff.githubusercontent.com/hackdou/redtool#协议解析流量还原分析
https://github.com/wireshark/wiresharkhttps://github.com/wireshark/wireshark
https://github.com/CoreSecurity/impackethttps://github.com/CoreSecurity/impacket
https://github.com/secdev/scapyhttps://github.com/secdev/scapy
https://gitee.com/qielige/openQPAhttps://gitee.com/qielige/openQPA
https://github.com/jtpereyda/boofuzzhttps://github.com/jtpereyda/boofuzz
https://www.jianshu.com/p/4dca12a35158https://www.jianshu.com/p/4dca12a35158
https://github.com/zerbea/hcxdumptoolhttps://github.com/zerbea/hcxdumptool
https://github.com/NytroRST/NetRipperhttps://github.com/NytroRST/NetRipper
https://github.com/shramos/polymorphhttps://github.com/shramos/polymorph
https://github.com/nospaceships/raw-socket-snifferhttps://github.com/nospaceships/raw-socket-sniffer
https://patch-diff.githubusercontent.com/hackdou/redtool#无线网络wifi中间人攻击
https://github.com/wi-fi-analyzer/fluxionhttps://github.com/wi-fi-analyzer/fluxion
https://github.com/0v3rl0w/e013https://github.com/0v3rl0w/e013
https://github.com/cls1991/nghttps://github.com/cls1991/ng
https://github.com/wifiphisher/wifiphisherhttps://github.com/wifiphisher/wifiphisher
https://github.com/1N3/PRISM-APhttps://github.com/1N3/PRISM-AP
https://github.com/sensepost/manahttps://github.com/sensepost/mana
https://github.com/deltaxflux/fluxionhttps://github.com/deltaxflux/fluxion
https://github.com/DanMcInerney/LANs.pyhttps://github.com/DanMcInerney/LANs.py
https://patch-diff.githubusercontent.com/hackdou/redtool#无线网络wifi防御
https://github.com/SYWorks/waidpshttps://github.com/SYWorks/waidps
https://github.com/SkypLabs/probequesthttps://github.com/SkypLabs/probequest
https://github.com/wangshub/hmpa-pihttps://github.com/wangshub/hmpa-pi
https://github.com/besimaltnok/PiFingerhttps://github.com/besimaltnok/PiFinger
https://github.com/WiPi-Hunter/PiSavarhttps://github.com/WiPi-Hunter/PiSavar
https://patch-diff.githubusercontent.com/hackdou/redtool#无线网络wifi审计测试
https://www.wifislax.comhttps://www.wifislax.com
https://cn.elcomsoft.com/ewsa.htmlhttps://cn.elcomsoft.com/ewsa.html
https://www.passcape.comhttps://www.passcape.com
https://github.com/MisterBianco/BoopSuitehttps://github.com/MisterBianco/BoopSuite
https://github.com/aircrack-ng/aircrack-nghttps://github.com/aircrack-ng/aircrack-ng
https://github.com/t6x/reaver-wps-fork-t6xhttps://github.com/t6x/reaver-wps-fork-t6x
https://github.com/derv82/wifite2https://github.com/derv82/wifite2
https://github.com/savio-code/fern-wifi-crackerhttps://github.com/savio-code/fern-wifi-cracker
https://github.com/P0cL4bs/WiFi-Pumpkinhttps://github.com/P0cL4bs/WiFi-Pumpkin
https://github.com/entropy1337/infernal-twinhttps://github.com/entropy1337/infernal-twin
https://github.com/m4n3dw0lf/PytheMhttps://github.com/m4n3dw0lf/PytheM
https://github.com/InfamousSYN/roguehttps://github.com/InfamousSYN/rogue
https://github.com/cSploit/androidhttps://github.com/cSploit/android
https://github.com/chrisk44/Hijackerhttps://github.com/chrisk44/Hijacker
https://andrax-pentest.org/https://andrax-pentest.org/
https://www.zimperium.com/zanti-mobile-penetration-testinghttps://www.zimperium.com/zanti-mobile-penetration-testing
https://patch-diff.githubusercontent.com/hackdou/redtool#数据取回隐秘传输
https://github.com/TryCatchHCF/Cloakifyhttps://github.com/TryCatchHCF/Cloakify
https://github.com/sensepost/DEThttps://github.com/sensepost/DET
https://github.com/Arno0x/DNSExfiltratorhttps://github.com/Arno0x/DNSExfiltrator
https://github.com/ytisf/PyExfilhttps://github.com/ytisf/PyExfil
https://github.com/Arno0x/ReflectiveDnsExfiltrator反射DNS解析隐蔽通道进行数据泄露https://github.com/Arno0x/ReflectiveDnsExfiltrator%E5%8F%8D%E5%B0%84DNS%E8%A7%A3%E6%9E%90%E9%9A%90%E8%94%BD%E9%80%9A%E9%81%93%E8%BF%9B%E8%A1%8C%E6%95%B0%E6%8D%AE%E6%B3%84%E9%9C%B2
https://patch-diff.githubusercontent.com/hackdou/redtool#硬件安全
https://github.com/unprovable/PentestHardwarehttps://github.com/unprovable/PentestHardware
https://ducktoolkit.com/https://ducktoolkit.com/
https://github.com/insecurityofthings/jackithttps://github.com/insecurityofthings/jackit
https://github.com/samyk/magspoofhttps://github.com/samyk/magspoof
https://github.com/mame82/P4wnP1_aloahttps://github.com/mame82/P4wnP1_aloa
https://www.freebuf.com/geek/195631.htmlhttps://www.freebuf.com/geek/195631.html
https://github.com/mame82/P4wnP1https://github.com/mame82/P4wnP1
https://github.com/ebursztein/malusbhttps://github.com/ebursztein/malusb
https://github.com/Orange-Cyberdefense/fenrir-ocdhttps://github.com/Orange-Cyberdefense/fenrir-ocd
https://github.com/360PegasusTeam/GhostTunnelhttps://github.com/360PegasusTeam/GhostTunnel
https://github.com/LennyLeng/RadioEyehttps://github.com/LennyLeng/RadioEye
https://github.com/Proxmark/proxmark3/https://github.com/Proxmark/proxmark3/
http://www.freebuf.com/news/others/605.htmlhttp://www.freebuf.com/news/others/605.html
https://github.com/UnicornTeam/HackCube-Specialhttps://github.com/UnicornTeam/HackCube-Special
https://patch-diff.githubusercontent.com/hackdou/redtool#iot安全
https://github.com/w3h/icsmasterhttps://github.com/w3h/icsmaster
https://github.com/V33RU/IoTSecurity101https://github.com/V33RU/IoTSecurity101
http://www.freebuf.com/ics-articleshttp://www.freebuf.com/ics-articles
http://www.freebuf.com/sectool/174567.htmlhttp://www.freebuf.com/sectool/174567.html
http://www.freebuf.com/articles/ics-articles/178822.htmlhttp://www.freebuf.com/articles/ics-articles/178822.html
http://www.freebuf.com/articles/network/178251.htmlhttp://www.freebuf.com/articles/network/178251.html
https://github.com/hslatman/awesome-industrial-control-system-securityhttps://github.com/hslatman/awesome-industrial-control-system-security
https://github.com/adi0x90/attifyoshttps://github.com/adi0x90/attifyos
https://github.com/moki-ics/mokihttps://github.com/moki-ics/moki
https://gitlab.com/expliot_framework/expliothttps://gitlab.com/expliot_framework/expliot
https://github.com/dark-lbp/isfhttps://github.com/dark-lbp/isf
https://github.com/enddo/smodhttps://github.com/enddo/smod
https://github.com/shodan-labs/iotdbhttps://github.com/shodan-labs/iotdb
https://github.com/XHermitOne/icscannerhttps://github.com/XHermitOne/icscanner
https://github.com/yanlinlin82/plcscanhttps://github.com/yanlinlin82/plcscan
https://github.com/nsacyber/GRASSMARLINhttps://github.com/nsacyber/GRASSMARLIN
https://github.com/nezza/scada-stuffhttps://github.com/nezza/scada-stuff
https://patch-diff.githubusercontent.com/hackdou/redtool#摄像头安全
https://github.com/woj-ciech/kamerkahttps://github.com/woj-ciech/kamerka
https://github.com/Ullaakut/cameradarhttps://github.com/Ullaakut/cameradar
https://github.com/Ullaakut/camerattackhttps://github.com/Ullaakut/camerattack
https://github.com/NIteshx2/UltimateSecurityCamhttps://github.com/NIteshx2/UltimateSecurityCam
https://patch-diff.githubusercontent.com/hackdou/redtool#路由安全
http://stascorp.comhttp://stascorp.com
https://github.com/threat9/routersploithttps://github.com/threat9/routersploit
https://github.com/jh00nbr/Routerhunter-2.0https://github.com/jh00nbr/Routerhunter-2.0
https://github.com/googleinurl/RouterHunterBRhttps://github.com/googleinurl/RouterHunterBR
https://github.com/scu-igroup/telnet-scannerhttps://github.com/scu-igroup/telnet-scanner
https://patch-diff.githubusercontent.com/hackdou/redtool#物联网安全
https://github.com/RUB-NDS/PREThttps://github.com/RUB-NDS/PRET
https://github.com/rapid7/IoTSeekerhttps://github.com/rapid7/IoTSeeker
https://github.com/schutzwerk/CANalyzat0rhttps://github.com/schutzwerk/CANalyzat0r
https://github.com/pasta-autohttps://github.com/pasta-auto
https://patch-diff.githubusercontent.com/hackdou/redtool#fuzz模糊测试漏洞挖掘
http://www.freebuf.com/articles/rookie/169413.htmlhttp://www.freebuf.com/articles/rookie/169413.html
https://github.com/secfigo/Awesome-Fuzzinghttps://github.com/secfigo/Awesome-Fuzzing
https://github.com/fuzzdb-project/fuzzdbhttps://github.com/fuzzdb-project/fuzzdb
https://github.com/ivanfratric/winaflhttps://github.com/ivanfratric/winafl
https://github.com/attekett/NodeFuzzhttps://github.com/attekett/NodeFuzz
https://github.com/google/oss-fuzzhttps://github.com/google/oss-fuzz
http://blog.topsec.com.cn/ad_lab/alphafuzzer/http://blog.topsec.com.cn/ad_lab/alphafuzzer/
https://bbs.ichunqiu.com/thread-24898-1-1.htmlhttps://bbs.ichunqiu.com/thread-24898-1-1.html
https://github.com/xmendez/wfuzzhttps://github.com/xmendez/wfuzz
https://github.com/1N3/BlackWidowhttps://github.com/1N3/BlackWidow
https://github.com/bunzen/pySSDeephttps://github.com/bunzen/pySSDeep
https://github.com/googleprojectzero/winaflhttps://github.com/googleprojectzero/winafl
https://patch-diff.githubusercontent.com/hackdou/redtool#安全防护
https://github.com/baidu/AdvBoxhttps://github.com/baidu/AdvBox
https://github.com/quoscient/octopushttps://github.com/quoscient/octopus
https://github.com/Cyb3rWard0g/HELKhttps://github.com/Cyb3rWard0g/HELK
https://github.com/trimstray/otsecahttps://github.com/trimstray/otseca
https://github.com/BugScanTeam/DNSLoghttps://github.com/BugScanTeam/DNSLog
https://github.com/mwrlabs/drefhttps://github.com/mwrlabs/dref
https://github.com/chengr28/Pcap_DNSProxy/blob/master/README.zh-Hans.mdhttps://github.com/chengr28/Pcap_DNSProxy/blob/master/README.zh-Hans.md
https://github.com/PlagueScanner/PlagueScannerhttps://github.com/PlagueScanner/PlagueScanner
https://github.com/m4rco-/dorothy2https://github.com/m4rco-/dorothy2
http://github.com/jumpserver/jumpserverhttp://github.com/jumpserver/jumpserver
https://github.com/github/glb-directorhttps://github.com/github/glb-director
https://github.com/processhacker/processhackerhttps://github.com/processhacker/processhacker
https://github.com/TKCERT/mail-security-testerhttps://github.com/TKCERT/mail-security-tester
https://github.com/chaitin/sqlchop-http-proxyhttps://github.com/chaitin/sqlchop-http-proxy
https://github.com/OWASP/SecureTea-Projecthttps://github.com/OWASP/SecureTea-Project
https://patch-diff.githubusercontent.com/hackdou/redtool#代码审计应用测试
https://www.waitalone.cn/seay-source-code-auditv2.htmlhttps://www.waitalone.cn/seay-source-code-auditv2.html
https://github.com/pyupio/safetyhttps://github.com/pyupio/safety
https://github.com/pumasecurity/puma-scanhttps://github.com/pumasecurity/puma-scan
https://github.com/wufeifei/cobrahttps://github.com/wufeifei/cobra
https://github.com/OneSourceCat/phpvulhunterhttps://github.com/OneSourceCat/phpvulhunter
https://github.com/ripsscanner/ripshttps://github.com/ripsscanner/rips
https://github.com/Qihoo360/phptracehttps://github.com/Qihoo360/phptrace
https://github.com/ajinabraham/NodeJsScanhttps://github.com/ajinabraham/NodeJsScan
https://github.com/ctxis/beemkahttps://github.com/ctxis/beemka
https://github.com/doyensec/electronegativityhttps://github.com/doyensec/electronegativity
https://github.com/shengqi158/pyvulhunterhttps://github.com/shengqi158/pyvulhunter
https://github.com/securego/gosechttps://github.com/securego/gosec
https://github.com/GoSSIP-SJTU/TripleDoggyhttps://github.com/GoSSIP-SJTU/TripleDoggy
https://github.com/ga0/pyprotecthttps://github.com/ga0/pyprotect
https://github.com/presidentbeef/brakemanhttps://github.com/presidentbeef/brakeman
https://github.com/python-security/pythttps://github.com/python-security/pyt
https://github.com/m4ll0k/WPSploithttps://github.com/m4ll0k/WPSploit
https://github.com/elcodigok/wphardeninghttps://github.com/elcodigok/wphardening
https://patch-diff.githubusercontent.com/hackdou/redtool#大数据平台安全
https://github.com/shouc/BDAhttps://github.com/shouc/BDA
https://github.com/wavestone-cdt/hadoop-attack-libraryhttps://github.com/wavestone-cdt/hadoop-attack-library
https://patch-diff.githubusercontent.com/hackdou/redtool#蜜罐安全
https://github.com/paralax/awesome-honeypotshttps://github.com/paralax/awesome-honeypots
https://github.com/threatstream/mhnhttps://github.com/threatstream/mhn
https://github.com/dtag-dev-sec/tpotcehttps://github.com/dtag-dev-sec/tpotce
https://www.freebuf.com/sectool/190840.htmlhttps://www.freebuf.com/sectool/190840.html
https://github.com/n3uz/t-pot-autoinstallhttps://github.com/n3uz/t-pot-autoinstall
https://patch-diff.githubusercontent.com/hackdou/redtool#web蜜罐内网监测
https://github.com/micheloosterhof/cowriehttps://github.com/micheloosterhof/cowrie
https://github.com/mushorg/snarehttps://github.com/mushorg/snare
https://github.com/honeynet/beeswarmhttps://github.com/honeynet/beeswarm
https://github.com/thinkst/opencanaryhttps://github.com/thinkst/opencanary
https://github.com/p1r06u3/opencanary_webhttps://github.com/p1r06u3/opencanary_web
https://github.com/p1r06u3/opencanary_webhttps://github.com/p1r06u3/opencanary_web
https://github.com/Cymmetriahttps://github.com/Cymmetria
https://github.com/Cymmetria/honeycombhttps://github.com/Cymmetria/honeycomb
https://github.com/honeytrap/honeytraphttps://github.com/honeytrap/honeytrap
https://gosecure.net/2018/12/19/rdp-man-in-the-middle-smile-youre-on-camera/https://gosecure.net/2018/12/19/rdp-man-in-the-middle-smile-youre-on-camera/
https://github.com/gosecure/pyrdp)https://github.com/gosecure/pyrdp%EF%BC%89
https://patch-diff.githubusercontent.com/hackdou/redtool#摄像头蜜罐
https://github.com/alexbredo/honeypot-camerahttps://github.com/alexbredo/honeypot-camera
https://github.com/EasyDarwin/EasyIPCamerahttps://github.com/EasyDarwin/EasyIPCamera
https://patch-diff.githubusercontent.com/hackdou/redtool#工控蜜罐
https://github.com/sjhilt/GasPothttps://github.com/sjhilt/GasPot
https://github.com/djformby/GRFICShttps://github.com/djformby/GRFICS
https://github.com/RabitW/IoTSecurityNAThttps://github.com/RabitW/IoTSecurityNAT
https://github.com/mushorg/conpothttps://github.com/mushorg/conpot
https://patch-diff.githubusercontent.com/hackdou/redtool#逆向相关
https://www.peerlyst.com/posts/resource-learning-how-to-reverse-malware-a-guidehttps://www.peerlyst.com/posts/resource-learning-how-to-reverse-malware-a-guide
https://github.com/ReFirmLabs/binwalkhttps://github.com/ReFirmLabs/binwalk
https://github.com/angr/angrhttps://github.com/angr/angr
https://github.com/endgameinc/xorihttps://github.com/endgameinc/xori
https://down.52pojie.cn/https://down.52pojie.cn/
https://github.com/blacknbunny/peanalyzer32https://github.com/blacknbunny/peanalyzer32
https://github.com/DominicBreuker/pspyhttps://github.com/DominicBreuker/pspy
https://patch-diff.githubusercontent.com/hackdou/redtool#ctf相关
https://ctf-wiki.github.io/ctf-wiki/https://ctf-wiki.github.io/ctf-wiki/
https://github.com/adon90/pentest_compilationhttps://github.com/adon90/pentest_compilation
https://github.com/gabemarshall/microctfshttps://github.com/gabemarshall/microctfs
https://github.com/giantbranch/pwn_deploy_chroothttps://github.com/giantbranch/pwn_deploy_chroot
https://github.com/facebook/fbctfhttps://github.com/facebook/fbctf
https://github.com/0Chencc/CTFCrackToolshttps://github.com/0Chencc/CTFCrackTools
https://github.com/guyoung/CaptfEncoderhttps://github.com/guyoung/CaptfEncoder
https://github.com/Gallopsled/pwntoolshttps://github.com/Gallopsled/pwntools
https://github.com/ChrisTheCoolHut/Zeratoolhttps://github.com/ChrisTheCoolHut/Zeratool
https://github.com/ChrisTheCoolHut/Rocket-Shothttps://github.com/ChrisTheCoolHut/Rocket-Shot
https://0xrick.github.io/lists/stego/https://0xrick.github.io/lists/stego/
https://github.com/DominicBreuker/stego-toolkithttps://github.com/DominicBreuker/stego-toolkit
https://github.com/bugsafe/WeReporthttps://github.com/bugsafe/WeReport
https://github.com/PELock/CrackMeZ3S-CTF-CrackMe-Tutorialhttps://github.com/PELock/CrackMeZ3S-CTF-CrackMe-Tutorial
https://patch-diff.githubusercontent.com/hackdou/redtool#计算机与移动设备取证调查
https://www.freebuf.com/articles/rookie/195107.htmlhttps://www.freebuf.com/articles/rookie/195107.html
https://www.audacityteam.org/https://www.audacityteam.org/
http://www.sweetscape.com/010editor/http://www.sweetscape.com/010editor/
http://www.magicexif.com/http://www.magicexif.com/
http://mediaarea.net/MediaInfohttp://mediaarea.net/MediaInfo
https://www.sno.phy.queensu.ca/~phil/exiftool/https://www.sno.phy.queensu.ca/~phil/exiftool/
https://www.gimp.org/https://www.gimp.org/
https://github.com/volatilityfoundation/volatilityhttps://github.com/volatilityfoundation/volatility
https://github.com/gleeda/memtriagehttps://github.com/gleeda/memtriage
https://github.com/SekoiaLab/Fastir_Collectorhttps://github.com/SekoiaLab/Fastir_Collector
https://github.com/Viralmaniar/Remote-Desktop-Caching-https://github.com/Viralmaniar/Remote-Desktop-Caching-
https://github.com/comaeio/LiveCloudKdhttps://github.com/comaeio/LiveCloudKd
https://github.com/sevagas/swap_diggerhttps://github.com/sevagas/swap_digger
http://extundelete.sourceforge.net/http://extundelete.sourceforge.net/
https://github.com/viaforensics/android-forensicshttps://github.com/viaforensics/android-forensics
https://github.com/davidmcgrew/joyhttps://github.com/davidmcgrew/joy
https://github.com/USArmyResearchLab/Dshellhttps://github.com/USArmyResearchLab/Dshell
http://qpdf.sourceforge.net/http://qpdf.sourceforge.net/
http://zipinfo.com/http://zipinfo.com/
http://f00l.de/pcapfix/http://f00l.de/pcapfix/
https://www.cgsecurity.org/wiki/TestDiskhttps://www.cgsecurity.org/wiki/TestDisk
https://github.com/decalage2/oletoolshttps://github.com/decalage2/oletools
https://www.xplico.org/downloadhttps://www.xplico.org/download
https://github.com/google/bochspwn-reloadedhttps://github.com/google/bochspwn-reloaded
https://github.com/abrignoni/DFIR-SQL-Query-Repohttps://github.com/abrignoni/DFIR-SQL-Query-Repo
https://www.freebuf.com/news/193684.htmlhttps://www.freebuf.com/news/193684.html
https://patch-diff.githubusercontent.com/hackdou/redtool#移动安全
https://github.com/Brucetg/App_Securityhttps://github.com/Brucetg/App_Security
https://github.com/rovo89/Xposedhttps://github.com/rovo89/Xposed
https://github.com/android-hacker/VirtualXposedhttps://github.com/android-hacker/VirtualXposed
https://github.com/MobSF/Mobile-Security-Framework-MobSFhttps://github.com/MobSF/Mobile-Security-Framework-MobSF
https://github.com/WooyunDota/DroidSSLUnpinninghttps://github.com/WooyunDota/DroidSSLUnpinning
https://github.com/nccgroup/househttps://github.com/nccgroup/house
https://github.com/UltimateHackers/Diggyhttps://github.com/UltimateHackers/Diggy
https://github.com/nettitude/scroungerhttps://github.com/nettitude/scrounger
https://github.com/XekriCorp/LeakVMhttps://github.com/XekriCorp/LeakVM
https://github.com/zsdlove/ApkVulCheckhttps://github.com/zsdlove/ApkVulCheck
https://github.com/samyk/friskyhttps://github.com/samyk/frisky
https://github.com/GeoSn0w/OsirisJailbreak12https://github.com/GeoSn0w/OsirisJailbreak12
https://github.com/chaitin/passionfruithttps://github.com/chaitin/passionfruit
https://patch-diff.githubusercontent.com/hackdou/redtool#防火墙规则wafcdn相关
https://github.com/baidu/openrasphttps://github.com/baidu/openrasp
https://github.com/snort3/snort3https://github.com/snort3/snort3
https://github.com/chaitin/yanshihttps://github.com/chaitin/yanshi
https://github.com/SpiderLabs/ModSecurityhttps://github.com/SpiderLabs/ModSecurity
https://github.com/klaubert/waf-flehttps://github.com/klaubert/waf-fle
https://github.com/xsec-lab/x-wafhttps://github.com/xsec-lab/x-waf
https://github.com/jx-sec/jxwafhttps://github.com/jx-sec/jxwaf
https://github.com/loveshell/ngx_lua_wafhttps://github.com/loveshell/ngx_lua_waf
https://github.com/Janusec/janusechttps://github.com/Janusec/janusec
https://github.com/SpiderLabs/owasp-modsecurity-crshttps://github.com/SpiderLabs/owasp-modsecurity-crs
https://github.com/kirillwow/ids_bypasshttps://github.com/kirillwow/ids_bypass
https://github.com/milo2012/ipv4bypasshttps://github.com/milo2012/ipv4bypass
https://github.com/3xp10it/bypass_wafhttps://github.com/3xp10it/bypass_waf
https://github.com/m0rtem/CloudFailhttps://github.com/m0rtem/CloudFail
https://github.com/Nitr4x/whichCDNhttps://github.com/Nitr4x/whichCDN
https://github.com/3xp10it/xcdnhttps://github.com/3xp10it/xcdn
https://patch-diff.githubusercontent.com/hackdou/redtool#入侵检测
https://github.com/Neo23x0/Lokihttps://github.com/Neo23x0/Loki
https://github.com/ossec/ossec-hidshttps://github.com/ossec/ossec-hids
https://github.com/grayddq/HIDShttps://github.com/grayddq/HIDS
https://github.com/ysrc/yulong-hidshttps://github.com/ysrc/yulong-hids
https://github.com/DianrongSecurity/AgentSmith-HIDShttps://github.com/DianrongSecurity/AgentSmith-HIDS
https://github.com/Tencent/HaboMalHunterhttps://github.com/Tencent/HaboMalHunter
https://github.com/JPCERTCC/LogonTracerhttps://github.com/JPCERTCC/LogonTracer
https://github.com/anwi-wips/anwihttps://github.com/anwi-wips/anwi
https://github.com/Security-Onion-Solutions/security-onionhttps://github.com/Security-Onion-Solutions/security-onion
https://github.com/jpcertcc/sysmonsearchhttps://github.com/jpcertcc/sysmonsearch
http://m.imooc.com/article/21236http://m.imooc.com/article/21236
http://www.freebuf.com/articles/system/157597.htmlhttp://www.freebuf.com/articles/system/157597.html
http://www.freebuf.com/rookie/179638.htmlhttp://www.freebuf.com/rookie/179638.html
https://github.com/zhanghaoyil/Hawk-Ihttps://github.com/zhanghaoyil/Hawk-I
https://patch-diff.githubusercontent.com/hackdou/redtool#恶意文件测与样本分析
https://github.com/open-power-workgroup/Hospitalhttps://github.com/open-power-workgroup/Hospital
https://github.com/chenerlich/FCLhttps://github.com/chenerlich/FCL
https://paper.seebug.org/421https://paper.seebug.org/421
https://github.com/sapphirex00/Threat-Huntinghttps://github.com/sapphirex00/Threat-Hunting
https://www.malware-traffic-analysis.net/https://www.malware-traffic-analysis.net/
http://dasmalwerk.eu/http://dasmalwerk.eu/
https://github.com/ytisf/theZoohttps://github.com/ytisf/theZoo
https://github.com/mstfknn/malware-sample-libraryhttps://github.com/mstfknn/malware-sample-library
http://99.248.235.4/Library/http://99.248.235.4/Library/
https://github.com/robbyFux/Ragpickerhttps://github.com/robbyFux/Ragpicker
https://github.com/phage-nz/ph0neutriahttps://github.com/phage-nz/ph0neutria
https://github.com/JR0driguezB/malware_configshttps://github.com/JR0driguezB/malware_configs
https://github.com/sfaci/maschttps://github.com/sfaci/masc
https://github.com/Neo23x0/muninhttps://github.com/Neo23x0/munin
https://github.com/1lastBr3ath/drminehttps://github.com/1lastBr3ath/drmine
https://github.com/KasperskyLab/klarahttps://github.com/KasperskyLab/klara
https://github.com/botherder/krakenhttps://github.com/botherder/kraken
https://github.com/alexandreborges/malwoverviewhttps://github.com/alexandreborges/malwoverview
https://github.com/joxeankoret/pigaioshttps://github.com/joxeankoret/pigaios
https://github.com/viper-frameworkhttps://github.com/viper-framework
https://github.com/netxfly/sec_checkhttps://github.com/netxfly/sec_check
https://github.com/nao-sec/tknk_scannerhttps://github.com/nao-sec/tknk_scanner
https://github.com/felixweyne/ProcessSpawnControlhttps://github.com/felixweyne/ProcessSpawnControl
https://github.com/Aurore54F/JaSthttps://github.com/Aurore54F/JaSt
https://www.blackhoodie.re/assets/archive/JaSt_blackhoodie.pdfhttps://www.blackhoodie.re/assets/archive/JaSt_blackhoodie.pdf
http://edr.sangfor.com.cn/http://edr.sangfor.com.cn/
http://www.clamav.net/downloadshttp://www.clamav.net/downloads
http://www.chkrootkit.org/http://www.chkrootkit.org/
http://rootkit.nl/projects/rootkit_hunter.htmlhttp://rootkit.nl/projects/rootkit_hunter.html
https://patch-diff.githubusercontent.com/hackdou/redtool#恶意文件检测之webshell查杀扫描
http://www.safedog.cn/http://www.safedog.cn/
http://d99net.net/http://d99net.net/
https://github.com/he1m4n6a/findWebshellhttps://github.com/he1m4n6a/findWebshell
https://github.com/ym2011/ScanBackdoorhttps://github.com/ym2011/ScanBackdoor
https://github.com/erevus-cn/scan_webshellhttps://github.com/erevus-cn/scan_webshell
https://github.com/yassineaddi/BackdoorManhttps://github.com/yassineaddi/BackdoorMan
https://github.com/nbs-system/php-malware-finderhttps://github.com/nbs-system/php-malware-finder
https://github.com/emposha/PHP-Shell-Detectorhttps://github.com/emposha/PHP-Shell-Detector
https://github.com/emposha/Shell-Detectorhttps://github.com/emposha/Shell-Detector
https://patch-diff.githubusercontent.com/hackdou/redtool#压力测试与ddos相关
https://github.com/ywjt/Dshieldhttps://github.com/ywjt/Dshield
https://github.com/NewEraCracker/LOIC/https://github.com/NewEraCracker/LOIC/
https://github.com/649/Memcrashed-DDoS-Exploithttps://github.com/649/Memcrashed-DDoS-Exploit
https://github.com/jseidl/GoldenEyehttps://github.com/jseidl/GoldenEye
https://github.com/mschwager/dhcpwnhttps://github.com/mschwager/dhcpwn
https://github.com/Microsoft/Ethrhttps://github.com/Microsoft/Ethr
https://patch-diff.githubusercontent.com/hackdou/redtool#匿名信息保护洋葱路由torbrowser
https://github.com/leitbogioro/Fuck_Aliyunhttps://github.com/leitbogioro/Fuck_Aliyun
https://github.com/Nummer/Destroy-Windows-10-Spyinghttps://github.com/Nummer/Destroy-Windows-10-Spying
https://github.com/Rizer0/Log-killerhttps://github.com/Rizer0/Log-killer
https://github.com/360-A-Team/EventCleanerhttps://github.com/360-A-Team/EventCleaner
https://github.com/s-rah/onionscanhttps://github.com/s-rah/onionscan
https://github.com/globaleaks/Tor2webhttps://github.com/globaleaks/Tor2web
https://github.com/milesrichardson/docker-onion-nmaphttps://github.com/milesrichardson/docker-onion-nmap
https://github.com/GouveaHeitor/nipehttps://github.com/GouveaHeitor/nipe
https://github.com/trimstray/multitorhttps://github.com/trimstray/multitor
https://patch-diff.githubusercontent.com/hackdou/redtool#爬虫相关
https://github.com/alphardex/looterhttps://github.com/alphardex/looter
https://github.com/luyishisi/Anti-Anti-Spiderhttps://github.com/luyishisi/Anti-Anti-Spider
https://github.com/xchaoinfo/fuck-loginhttps://github.com/xchaoinfo/fuck-login
https://github.com/Maicius/InterestingCrawlerhttps://github.com/Maicius/InterestingCrawler
https://github.com/xjr7670/QQzone_crawlerhttps://github.com/xjr7670/QQzone_crawler
https://patch-diff.githubusercontent.com/hackdou/redtool#在线自服务与工具
https://github.com/Kickball/awesome-selfhostedhttps://github.com/Kickball/awesome-selfhosted
https://github.com/littlecodersh/itchathttps://github.com/littlecodersh/itchat
https://github.com/sym233/core-values-encoderhttps://github.com/sym233/core-values-encoder
https://sym233.github.io/core-values-encoder/https://sym233.github.io/core-values-encoder/
https://github.com/valentinxxx/nginxconfig.io/https://github.com/valentinxxx/nginxconfig.io/
https://nginxconfig.iohttps://nginxconfig.io
https://github.com/asciimoo/searxhttps://github.com/asciimoo/searx
https://searx.me/https://searx.me/
http://sc.ftqq.com/3.versionhttp://sc.ftqq.com/3.version
https://osint.linkhttps://osint.link
https://www.wolframalpha.comhttps://www.wolframalpha.com
https://www.oshadan.comhttps://www.oshadan.com
https://sms.cngrok.com/receiving-smshttps://sms.cngrok.com/receiving-sms
https://www.pdflibr.com/https://www.pdflibr.com/
https://www.fakenamegenerator.comhttps://www.fakenamegenerator.com
https://recruitin.nethttps://recruitin.net
https://www.truthfinder.comhttps://www.truthfinder.com
https://verify-email.orghttps://verify-email.org
https://safeweb.norton.comhttps://safeweb.norton.com
http://www.vuln.cn/tools/ftphttp://www.vuln.cn/tools/ftp
http://www.link114.cn/title/http://www.link114.cn/title/
https://www.whatweb.net/https://www.whatweb.net/
https://hackertarget.com/ip-tools/https://hackertarget.com/ip-tools/
http://www.webscan.cc/http://www.webscan.cc/
https://www.phpinfo.me/bing.phphttps://www.phpinfo.me/bing.php
https://www.phpinfo.me/domain/https://www.phpinfo.me/domain/
https://www.dnsdb.iohttps://www.dnsdb.io
https://dnsdumpster.com/https://dnsdumpster.com/
http://ip.chaxun.la/http://ip.chaxun.la/
https://habo.qq.comhttps://habo.qq.com
https://www.virustotal.comhttps://www.virustotal.com
http://r.virscan.org/http://r.virscan.org/
https://www.appscan.iohttps://www.appscan.io
https://www.nomoreransom.orghttps://www.nomoreransom.org
https://www.cmd5.com/https://www.cmd5.com/
https://www.onlinehashcrack.comhttps://www.onlinehashcrack.com
https://patch-diff.githubusercontent.com/hackdou/redtool#在线办公套件
https://sadd.io/https://sadd.io/
https://github.com/zyx0814/dzzofficehttps://github.com/zyx0814/dzzoffice
https://github.com/RobbieHan/gistandardhttps://github.com/RobbieHan/gistandard
https://github.com/pavanw3b/sh00thttps://github.com/pavanw3b/sh00t
https://github.com/chaitin/strapdown-zetahttps://github.com/chaitin/strapdown-zeta
https://etherpad.net/https://etherpad.net/
https://www.upload.ee/https://www.upload.ee/
https://github.com/micahflee/onionsharehttps://github.com/micahflee/onionshare
https://github.com/filebrowser/filebrowserhttps://github.com/filebrowser/filebrowser
https://github.com/nextcloud/serverhttps://github.com/nextcloud/server
https://github.com/owncloud/corehttps://github.com/owncloud/core
https://github.com/haiwen/seafilehttps://github.com/haiwen/seafile
https://github.com/ymfe/yapihttps://github.com/ymfe/yapi
https://thyrsi.com/https://thyrsi.com/
https://patch-diff.githubusercontent.com/hackdou/redtool#隐私匿名加密
https://www.lshack.cn/118/https://www.lshack.cn/118/
http://bccto.mehttp://bccto.me
https://www.guerrillamail.comhttps://www.guerrillamail.com
http://24mail.chacuo.net/http://24mail.chacuo.net/
http://www.yopmail.comhttp://www.yopmail.com
https://yandex.com/https://yandex.com/
https://mail.ru/https://mail.ru/
https://mail.protonmail.com/loginhttps://mail.protonmail.com/login
https://github.com/walkor/workerman-chathttps://github.com/walkor/workerman-chat
https://github.com/hack-chathttps://github.com/hack-chat
https://hack.chat/?your-channelhttps://hack.chat/?your-channel
https://github.com/akaxincom/openzalyhttps://github.com/akaxincom/openzaly
https://github.com/RocketChat/Rocket.Chathttps://github.com/RocketChat/Rocket.Chat
https://rocket.chat/installhttps://rocket.chat/install
https://telegram.orghttps://telegram.org
https://www.whatsapp.comhttps://www.whatsapp.com
https://wire.com/enhttps://wire.com/en
https://signal.orghttps://signal.org
http://www.batmessenger.comhttp://www.batmessenger.com
http://sid.cohttp://sid.co
https://patch-diff.githubusercontent.com/hackdou/redtool#在线资源
https://github.com/DoubleLabyrinth/navicat-keygenhttps://github.com/DoubleLabyrinth/navicat-keygen
https://github.com/DoubleLabyrinth/MobaXterm-keygenhttps://github.com/DoubleLabyrinth/MobaXterm-keygen
http://www.zdfans.comhttp://www.zdfans.com
https://www.flaticon.comhttps://www.flaticon.com
https://msdn.itellyou.cnhttps://msdn.itellyou.cn
https://www.freenom.comhttps://www.freenom.com
https://codebeautify.orghttps://codebeautify.org
http://patorjk.comhttp://patorjk.com
https://www.seopojie.comhttps://www.seopojie.com
Readme https://patch-diff.githubusercontent.com/hackdou/redtool#readme-ov-file
Please reload this pagehttps://patch-diff.githubusercontent.com/hackdou/redtool
Activityhttps://patch-diff.githubusercontent.com/hackdou/redtool/activity
3 starshttps://patch-diff.githubusercontent.com/hackdou/redtool/stargazers
0 watchinghttps://patch-diff.githubusercontent.com/hackdou/redtool/watchers
4 forkshttps://patch-diff.githubusercontent.com/hackdou/redtool/forks
Report repository https://patch-diff.githubusercontent.com/contact/report-content?content_url=https%3A%2F%2Fgithub.com%2Fhackdou%2Fredtool&report=hackdou+%28user%29
Releaseshttps://patch-diff.githubusercontent.com/hackdou/redtool/releases
Packages 0https://patch-diff.githubusercontent.com/users/hackdou/packages?repo_name=redtool
https://github.com
Termshttps://docs.github.com/site-policy/github-terms/github-terms-of-service
Privacyhttps://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Securityhttps://github.com/security
Statushttps://www.githubstatus.com/
Communityhttps://github.community/
Docshttps://docs.github.com/
Contacthttps://support.github.com?tags=dotcom-footer

Viewport: width=device-width


URLs of crawlers that visited me.