Erosion2020's repositories

SpaceCore

一个简单的集成化渗透测试工具

Language:PythonLicense:MITStargazers:18Issues:2Issues:1

shadowsocks-android

A shadowsocks client for Android

Language:KotlinLicense:NOASSERTIONStargazers:2Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

captcha_break

验证码识别

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。

License:UnlicenseStargazers:1Issues:0Issues:0

algorithmbasic2020

算法和数据结构体系学习班

Language:JavaStargazers:0Issues:0Issues:0

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AssetsScan

一款让你眼前一亮的渗透测试工具

Stargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ctfd-whale

A plugin for CTFd which allow your users to deploy standalone instances for challenges.

License:MITStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers

License:MITStargazers:0Issues:0Issues:0

HFish

🍯 A Most Convenient Honeypot Platform. 🐝🐝🐝 🐝🐝

Language:GoStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

License:NOASSERTIONStargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

License:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

License:NOASSERTIONStargazers:0Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

SimpleDNS

A very simple and small DNS Server to help understanding the protocol basics.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

termui

Golang terminal dashboard

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Text_select_captcha

pytorch实现文字点选、选字、选择文字验证码识别

Stargazers:0Issues:0Issues:0

USBCopyer

😉 用于在插上U盘后自动按需复制该U盘的文件。”备份&偷U盘文件的神器”(写作USBCopyer,读作USBCopier)

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

License:MITStargazers:0Issues:0Issues:0

windowsterminal-shell

Install/uninstall scripts for Windows Terminal context menu items

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0