M0dred's repositories

AI-pentest

Machine Learning for Penetration Testing

Language:HTMLStargazers:8Issues:1Issues:0

BTFM_Note

Blue Team Field Manual Note

Cyber_Intelligence

Introduction to Cyber Intelligence

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

aflfast

AFLFast (extends AFL with Power Schedules)

Language:CStargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0

celerystalk

An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chaospy

Small Tool written based on chaos from projectdiscovery.io

Language:PythonStargazers:0Issues:0Issues:0

competition-fuzzer

Template repository for the Fuzzing Competition

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

comptia_note

Comptia certification notes

Stargazers:0Issues:1Issues:1

CPLA

../../../../

Stargazers:0Issues:1Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzingbook

Project page for "The Fuzzing Book"

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzingPaper

The Art of Fuzzing

Stargazers:0Issues:1Issues:0

hackthebox-writeup

One for all, all for one.

Stargazers:0Issues:0Issues:0

little_brothers

Little brothers are watching over you.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

python_hack

《Violent Python》 Code

Language:PythonStargazers:0Issues:1Issues:0

ratemyip-openframework

An Open framework to rate the exposure of ip addresses with services exposed to the internet

Stargazers:0Issues:0Issues:0

sqliv

massive SQL injection vulnerability scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

SWEN90006

Security & Software Testing (SWEN90006)

Stargazers:0Issues:0Issues:0

TideWave

潮涌web漏洞自动化挖掘平台——自动化扫描全网或特定范围web资产,之后获取指纹信息、爬取页面url并提炼,最后进行特定payload测试。

Stargazers:0Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

License:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engine.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:0Issues:0Issues:0

WebMap

A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing

Language:PythonLicense:MITStargazers:0Issues:0Issues:0