X1ng's repositories

License:CC0-1.0Stargazers:0Issues:1Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Cat

This is my cat.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Dog

This is my dog.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:1Issues:0

log4jscanner

A log4j vulnerability filesystem scanner and Go package for analyzing JAR files.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

msfvenom-bc-generator

Metasploit msfvenom Bash Completions Generator

Language:RubyStargazers:0Issues:1Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

php-exploit-scripts

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

Language:PHPStargazers:0Issues:1Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:0Issues:0

S-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScanBackdoor

Webshell扫描工具,通过各种规则和算法实现服务器脚本后门查杀

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0

SQLMAP-Web-GUI

PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

TsojanScan

一个集成的BurpSuite漏洞探测插件

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:1Issues:0