Dr0pLe7's repositories

ant

Linux服务器信息收集脚本

Language:ShellStargazers:1Issues:2Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

jenkins-utils

Jenkins utils

Language:PythonStargazers:1Issues:2Issues:0
Language:GoStargazers:1Issues:0Issues:0

Paper

security technology documents

alfred-pass

Alfred 2 workflow for pass

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

burp-requests

Copy as requests plugin for Burp Suite

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

Chimay-Red

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Language:PythonStargazers:0Issues:2Issues:0

CTF_web

a project aim to collect CTF web practices .

Language:PHPStargazers:0Issues:0Issues:0

evilginx

PLEASE USE NEW VERSION: https://github.com/kgretzky/evilginx2

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

go-bindata

Turn data file into go code.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Go-Tools

golang tools

Language:GoLicense:MITStargazers:0Issues:2Issues:0

GoogleHacking-Page

This is a summary of my study and use of Google hacking. I hope I can share it with you. If you like, please give me a star or fork it, thank you.

Stargazers:0Issues:2Issues:0

grammarinator

ANTLR v4 grammar-based test generator

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

GSIL

Github Sensitive Information Leakage(Github敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:0Issues:2Issues:0

JavaID

java source code danger function identify prog

Language:PythonStargazers:0Issues:2Issues:0

jboss-_CVE-2017-12149

CVE-2017-12149 jboss反序列化 可回显

Stargazers:0Issues:2Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

manba

HTTP API Gateway

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

socat-release

socat-release

Stargazers:0Issues:2Issues:0

vrnetlab

Run virtual routers with docker

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

weblogger

针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具

Language:PHPStargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本

Language:PHPStargazers:0Issues:2Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0