HuSoul's repositories

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

ApkToolPlus

ApkToolPlus 是一个 apk 逆向分析工具(a apk analysis tools)。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AutoHookSpider

将自动爬虫的结果判断是否属于hooks,并不断抓取url爬啊爬。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Benchmarks

常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org

Stargazers:0Issues:2Issues:0

check_webshell

检测服务器webshell

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-15708

Apache synapse 反序列化 CVE–2017–15708

Language:PythonStargazers:0Issues:2Issues:0

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Language:PythonStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

geetest_break

极验验证码破解-源码+手册

Language:PythonStargazers:0Issues:0Issues:0

gt-python-sdk

GtWeb Python Sdk

Language:PythonStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

libfuzzer-gv

enhanced fork of libFuzzer

Language:C++Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MiscSecNotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Oracle-WebLogic-CVE-2017-10271

WebLogic wls-wsat RCE CVE-2017-10271

Language:JavaStargazers:0Issues:0Issues:0

PCV

Open source Python module for computer vision

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RED_HAWK

RED HAWK is An All In One Tool For Information Gathering, SQL Vulnerability Scanning and Crawling. Coded In PHP

Language:PHPStargazers:0Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

tomcat-weak-password-scanner

醉考拉tomcat后台弱口令扫描器,命令行版+图形界面版。

Language:PythonStargazers:0Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wanakiwi

Automated wanadecrypt with key recovery if lucky

Language:CStargazers:0Issues:0Issues:0

ZEROScan

Multi-Thread Vulnerability Verify Framework

Language:PythonLicense:MITStargazers:0Issues:2Issues:0