EvilHat's repositories

Language:HTMLLicense:GPL-3.0Stargazers:9Issues:3Issues:1
Stargazers:0Issues:2Issues:0
License:WTFPLStargazers:0Issues:2Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
License:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

CMS-Exploit-Framework

https://github.com/chuhades/CMS-Exploit-Framework

Language:PythonStargazers:0Issues:0Issues:0

Findsploit

Find exploits in local and online databases instantly

Language:ShellStargazers:0Issues:0Issues:0

fuzzdb-1

The most comprehensive dictionary of attack pattern variants and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

httpscan

https://github.com/zer0h/httpscan

Language:PythonStargazers:0Issues:0Issues:0

ipdb

https://github.com/0x5010/ipdb

Language:PythonStargazers:0Issues:0Issues:0

owasp-testing-guide-v4-gitbook

Just A GITBOOK Ver of WIKI, translating to CHINESE

Language:PythonStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:0Issues:0

py-keylogger

A Simple Keylogger for Linux written in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:0Issues:0Issues:0