SecurityFlaw

SecurityFlaw

Geek Repo

Location:127.0.0.1

Home Page:https://twitter.com/s3curityfl4w

Github PK Tool:Github PK Tool

SecurityFlaw's starred repositories

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11505Issues:0Issues:0

curl

A command line tool and library for transferring data with URL syntax, supporting DICT, FILE, FTP, FTPS, GOPHER, GOPHERS, HTTP, HTTPS, IMAP, IMAPS, LDAP, LDAPS, MQTT, POP3, POP3S, RTMP, RTMPS, RTSP, SCP, SFTP, SMB, SMBS, SMTP, SMTPS, TELNET, TFTP, WS and WSS. libcurl offers a myriad of powerful features

Language:CLicense:NOASSERTIONStargazers:34829Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31300Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6814Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:25986Issues:0Issues:0

wso-2.8-web-shell

WSO 2.8.5 PHP WEBSHELL - provides web interface to control remote web servers.

Language:PHPStargazers:1Issues:0Issues:0