IGbaolan's repositories

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:0Issues:0

androrat

androrat

Language:JavaStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

BurpThemePatcher

A tool to simplify the creation of Burp Suite Themes.

Language:JavaStargazers:0Issues:2Issues:0

certbook

certbook

Language:PythonStargazers:0Issues:1Issues:0

cnki-downloader

CNKI文献下载工具

Language:GoStargazers:0Issues:1Issues:0

cobra

Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)

Language:CSSStargazers:0Issues:2Issues:0

CVE-2019-2725

CVE-2019-2725 命令回显

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

eqgrp-free-file

Free sampling of files from the purported Equation Group hack.

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:1Issues:0

Fox-scan

Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.

Language:HTMLStargazers:0Issues:2Issues:0

fuzzdb

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

MobileSF

HackingLab定制版Mobile Safe Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

POC-T

渗透测试脚本调用框架

Language:PythonStargazers:0Issues:1Issues:0

Pocsuite

Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.

Language:PythonStargazers:0Issues:1Issues:0

pySecurity

Python tutorials

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

relayer

SMB Relay Script

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

SerialKillerBypassGadgetCollection

Collection of bypass gadgets to extend and wrap ysoserial payloads

Language:JavaStargazers:0Issues:2Issues:0

ShinoBOT

RAT / Botnet Simulator for pentest / education  

Stargazers:0Issues:1Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0

wooyun_offline_ui

乌云离线UI

Language:CSSStargazers:0Issues:1Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:1Issues:0