Mel0day's repositories

3vilTwinAttacker

This tool create an rogue Wi-Fi access point , purporting to provide wireless Internet services, but snooping on the traffic.

Language:PythonStargazers:4Issues:1Issues:0
Language:PythonLicense:GPL-2.0Stargazers:2Issues:1Issues:0

DiscoverHiddenSSID

this project is targetting that Discover the Hidden SSID.

Language:PythonStargazers:2Issues:2Issues:0

wydomain

目标系统信息收集组件

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:0Issues:1Issues:0

abusing-silent-mitigations

Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection

Language:HTMLStargazers:0Issues:0Issues:0

awesome-python-webapp

小白的Python入门教程实战篇:网站+iOS App源码→ http://t.cn/zQXcs9S 赞助→ http://t.cn/R5bhVpf

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cms

社工库

Language:JavaScriptStargazers:0Issues:1Issues:0

DVWA

Damn Vulnerable Web Application

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:1Issues:0

FireGoose

**烧鹅 FireGoose

Language:C++Stargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

homebrew

:beer: The missing package manager for OS X.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:2Issues:0

LaZagne

Credentials recovery project

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

mana

Our mana toolkit for wifi rogue AP attacks and MitM - see hostapd-mana too

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

NewEBuy

New Edition And New Design

Stargazers:0Issues:0Issues:0

ossec-wui

OSSEC Web User Interface - Unmaintained!!

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

passive_scan

基于http代理的web漏洞扫描器的实现

Language:PythonStargazers:0Issues:1Issues:0

Pokemon-Go-Controller

play pokemon go safely or at unavailable area

Language:SwiftStargazers:0Issues:0Issues:0

PriviledgeBook

提权的文档

Language:ASPStargazers:0Issues:1Issues:0

sshhipot

High-interaction MitM SSH honeypot

Language:GoLicense:ZlibStargazers:0Issues:1Issues:0

TangScan

TangScan

Language:PythonStargazers:0Issues:1Issues:0

Transparent-Proxy-Scanner

基于vpn和透明代理的web漏洞扫描器的实现思路及demo

Language:GoStargazers:0Issues:0Issues:0

vscan

vulnerability scanner tool using nmap and nse scripts

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:0Issues:1Issues:0