cdxy (Xyntax)

Xyntax

Geek Repo

Company:StarCross Technology

Location:Beijing,China

Home Page:https://www.cdxy.me

Twitter:@cdxy_

Github PK Tool:Github PK Tool


Organizations
cdk-team
evalsafe

cdxy's starred repositories

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:2200Issues:0Issues:0

Hash-Algorithm-Identifier

A python tool to identify different Hash Function Algorithms

Language:PythonLicense:Apache-2.0Stargazers:402Issues:0Issues:0

hackhttp

Hackhttp is an HTTP library, written in Python.

Language:PythonStargazers:420Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language:PythonStargazers:1953Issues:0Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:1607Issues:0Issues:0

musicbox

网易云音乐命令行版本

Language:PythonLicense:MITStargazers:9806Issues:0Issues:0

gevent

Coroutine-based concurrency library for Python

Language:PythonLicense:NOASSERTIONStargazers:6228Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2840Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3536Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2407Issues:0Issues:0

SCANNER-INURLBR

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

Language:PHPLicense:GPL-2.0Stargazers:868Issues:0Issues:0

adarkroom

A Dark Room - A Minimalist Text Adventure

Language:JavaScriptLicense:MPL-2.0Stargazers:7170Issues:0Issues:0
Language:JavaScriptLicense:GPL-2.0Stargazers:1515Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:515Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:681Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12662Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:767Issues:0Issues:0

edu-dns-zone-transfer

script to scan edu.cn DNS Servers

Language:PythonStargazers:90Issues:0Issues:0

BBScan

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Language:PythonLicense:Apache-2.0Stargazers:2170Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:437Issues:0Issues:0

Kautilya

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

Language:PowerShellLicense:NOASSERTIONStargazers:847Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5163Issues:0Issues:0

InsightScan

A single file multithread portscanner in python

Language:PythonLicense:UnlicenseStargazers:153Issues:0Issues:0

svncloner-in-php

svn cloner is a kit for downloading source code through .svn info.

Language:PHPStargazers:16Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:3066Issues:0Issues:0

BadUSB-code

收集badusb的一些利用方式及代码

Language:PowerShellStargazers:368Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6352Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:GPL-3.0Stargazers:1452Issues:0Issues:0

wechat-deleted-friends

查看被删的微信好友

Language:PythonStargazers:4771Issues:0Issues:0

see

Sandboxed Execution Environment

Language:PythonLicense:Apache-2.0Stargazers:811Issues:0Issues:0