Habib0x (Habib0x0)

Habib0x0

Geek Repo

Location:/dev/null

Home Page:https://www.habib0x.com

Twitter:@Habib0x0

Github PK Tool:Github PK Tool

Habib0x's starred repositories

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language:PythonLicense:GPL-3.0Stargazers:1656Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10040Issues:0Issues:0

EggShell

iOS/macOS/Linux Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:1636Issues:0Issues:0

PacketStorm-Exploits

Collection of publicly available exploits from Packetstorm

Language:HTMLStargazers:405Issues:0Issues:0

hacker-scripts

Based on a true story

Language:JavaScriptStargazers:47414Issues:0Issues:0

NodeJsScan

NodeJsScan is a static security code scanner for Node.js applications.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Webgoat5

Webgoat 5.0

Language:JavaStargazers:1Issues:0Issues:0

carbonator

Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

Language:PythonStargazers:1Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4211Issues:0Issues:0

BurpSuite_Pro_v1.7.32

BurpSuite_Pro_v1.7.32

Language:JavaLicense:NOASSERTIONStargazers:276Issues:0Issues:0