lalalalala's repositories

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

antSword

【**蚁剑】一款跨平台的开源网站管理工具 // AntSword is a cross platform website management tools.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

BadTunnel_exp

Usage: python badtunnel.py wpad_server_ip

Language:PythonStargazers:0Issues:2Issues:0

BadUSB-code

收集badusb的一些利用方式及代码

Language:PowerShellStargazers:0Issues:2Issues:0

cobra

Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)

Language:PythonStargazers:0Issues:2Issues:0

dede_exp_collect

collection dedecms exp use pocsuite framework 收集织梦的一些漏洞,并用pocsuite框架写出利用程序。打造一键日dede

Language:PythonStargazers:0Issues:2Issues:0

Dionaea

基于Docker的蜜罐系统

Language:JavaScriptStargazers:0Issues:2Issues:0

Dockerfile-BaseImage

一些常用的Docker基础镜像

Stargazers:0Issues:2Issues:0

EQGRP-Free-Files

EQGRP-Free-Files here.,

Language:PythonStargazers:0Issues:2Issues:0

fluxion

Fluxion is a easy to use wifi cracker, to test your own network

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Fox-scan

Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.

Language:HTMLStargazers:0Issues:2Issues:0

Go_Struts2

一款Python 3编写的Struts2安全检测集成工具

Language:PythonStargazers:0Issues:2Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:2Issues:0

handbook

这里放置我的笔记、搜集、摘录、实践,不保证正确。

Stargazers:0Issues:2Issues:0

jexboss

JexBoss: Jboss verify and EXploitation Tool

Language:PythonStargazers:0Issues:2Issues:0

lfi-labs

small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

libQtShadowsocks

A lightweight and ultra-fast shadowsocks library written in C++/Qt

Language:C++License:LGPL-3.0Stargazers:0Issues:2Issues:0

mysql-tutorial

MySQL入门教程(MySQL tutorial book)

Stargazers:0Issues:2Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

public-pentesting-reports

Curated list of public penetration testing reports released by several consulting firms

Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:2Issues:0

scrapy_doc_chs

scrapy中文翻译文档

Language:PythonStargazers:0Issues:2Issues:0

sqlite-lab

This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

Language:PHPStargazers:0Issues:2Issues:0

sqlmap4burp

sqlmap embed in burpsuite

Language:JavaStargazers:0Issues:2Issues:0

toolforspider

a new spider based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:2Issues:0

tools

一些实用的python脚本

Language:PythonStargazers:0Issues:2Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:2Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

XX-Net

a web proxy tool

Language:PythonStargazers:0Issues:0Issues:0