Silentsoul04's repositories

Stargazers:0Issues:0Issues:0

abuse_finder

Find abuse contacts for observables

License:GPL-3.0Stargazers:0Issues:0Issues:0

binary-parsing

A list of generic tools for parsing binary data structures, such as file formats, network protocols or bitstreams

License:MITStargazers:0Issues:0Issues:0

browser-creds

recover Firefox and more browsers logins

Stargazers:0Issues:0Issues:0

cats

CATS is a REST APIs fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-healing and does not require maintenance.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Stargazers:0Issues:0Issues:0

cryptocoding

Guidelines for low-level cryptography software

Stargazers:0Issues:0Issues:0

csp_security_mistakes

Cloud service provider security mistakes

Stargazers:0Issues:0Issues:0

CVE-Easy-List

👀CVE Simple List

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

easylist

EasyList filter subscription (EasyList, EasyPrivacy, EasyList Cookie, Fanboy's Social/Annoyances/Notifications Blocking List)

Stargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

License:GPL-3.0Stargazers:0Issues:0Issues:0

google-10000-english

This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.

License:NOASSERTIONStargazers:0Issues:0Issues:0

gosecretsdump

Dump ntds.dit really fast

License:GPL-3.0Stargazers:0Issues:0Issues:0

gospider

Gospider - Fast web spider written in Go

License:MITStargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Stargazers:0Issues:0Issues:0

htcap

htcap is a web application scanner able to crawl single page application (SPA) recursively by intercepting ajax calls and DOM changes.

License:GPL-2.0Stargazers:0Issues:0Issues:0

interactsh-web

Web Client for Interactsh

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ocr-recon

This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities

Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Project-Euler-solutions

Runnable code for solving Project Euler problems in Java, Python, Mathematica, Haskell.

Stargazers:0Issues:0Issues:0

Proxy-Attackchain

proxylogon, proxyshell, proxyoracle and proxytoken full chain exploit tool

Stargazers:0Issues:0Issues:0

python-hacker-code

《python黑帽子:黑客与渗透测试编程之道》代码及实验文件,字典等

Stargazers:0Issues:0Issues:0

python-spider

:rainbow:Python3网络爬虫实战:淘宝、京东、网易云、B站、12306、抖音、笔趣阁、漫画小说下载、音乐电影下载等

Stargazers:0Issues:0Issues:0

UTAustin-Courses

Code, Lectures, etc for Classes Taught at UT Austin

Stargazers:0Issues:0Issues:0

vulndb

[mirror] The Go Vulnerability Database

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0