Sexisnull's repositories

icpsearch

批量查询公司ICP备案

Language:PythonStargazers:5Issues:2Issues:0

AttackTest

脚本主要对一些常用漏洞和payload构造请求发送到指定目标,用于测试防火墙等安全设备对攻击的拦截与告警功能

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0
Language:PythonStargazers:1Issues:2Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

attack-guardduty-navigator-2023

A MITRE ATT&CK Navigator export for AWS GuardDuty Findings

Stargazers:0Issues:0Issues:0

CS-Loader

CS免杀

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2016-5195

A CVE-2016-5195 exploit example.

Language:C++Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:0Issues:1Issues:0

Sexisnull.github.io

k-sec:https://sexisnull.github.io

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

work-script

存放一些工作中产出的脚本

Language:PythonStargazers:0Issues:2Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

MysqlHoneypot

Use MySQL honeypot to get wechat ID

Language:PythonStargazers:0Issues:1Issues:0

PySocks

A SOCKS proxy client and wrapper for Python.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

python-exe-unpacker

A helper script for unpacking and decompiling EXEs compiled from python code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

Sexisnull

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0

TrackRay

溯光 (TrackRay) 3 Beta 版插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

weakpasswd

特定字典生成脚本

Language:PythonStargazers:0Issues:1Issues:0

wxappUnpacker

wxml被“编译“后”压缩“一下多好!😀

Stargazers:0Issues:1Issues:0

wxappUnpacker-1

小程序反编译(支持分包)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0