USA2015 (adra1n)

adra1n

Geek Repo

Location:USA

Github PK Tool:Github PK Tool

USA2015's repositories

3vilTwinAttacker

This tool create an rogue Wi-Fi access point , purporting to provide wireless Internet services, but snooping on the traffic.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AppFinger

WhatWeb in China

Language:PythonStargazers:0Issues:0Issues:0

closurether

network traffic hijack via Node

Language:JavaScriptStargazers:0Issues:0Issues:0

cookiehacker

Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dirfuzz

多线程网站目录穷举扫描

Language:PythonStargazers:0Issues:0Issues:0

doc

doc

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

fuck12306

12306 图片验证码识别测试

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fuzzdb

This project is a mirror of the project on google-code http://code.google.com/p/fuzzdb/

Language:ASPStargazers:0Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

NewEBuy

New Edition And New Design

Language:Objective-CStargazers:0Issues:0Issues:0

phpMyXSS

A XSS Project

Stargazers:0Issues:0Issues:0

phpvulhunter

A tool that can scan php vulnerabilities automatically using static analysis methods

Language:PHPStargazers:0Issues:0Issues:0

Pocsuite

Pocsuite 是知道创宇安全研究团队打造的一款基于漏洞与 PoC 的远程漏洞验证框架,Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team.

Language:PythonStargazers:0Issues:0Issues:0

proxpy

Automatically exported from code.google.com/p/proxpy

Language:PythonStargazers:0Issues:0Issues:0

pupy

Pupy is a remote administration tool with an embeded Python interpreter, allowing its modules to load python packages from memory and transparently access remote python objects. The payload is a reflective DLL and leaves no trace on disk

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pynmaper

nmap的py扫描验证脚本

Language:PythonStargazers:0Issues:0Issues:0

pySecurity

Python tutorials

License:MITStargazers:0Issues:0Issues:0

pyspider

A Powerful Spider System with Powerful WebUI

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

python-webshell

webshell writen in python

Language:PythonStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shellshock_scanner

Python Scanner for "ShellShock" (CVE-2014-6271)

Stargazers:0Issues:0Issues:0

Static-DOM-XSS-Scanner

Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the given directory and will list out all the possible sources and sinks that may cause DOM XSS. At the end of the scan, the tool will generate an HTML report.

Language:PythonStargazers:0Issues:0Issues:0

vulcan

A gevent spider ,support webkit for dom parsing.

Language:PythonStargazers:0Issues:0Issues:0

Wappalyzer

Cross-platform utility that uncovers the technologies used on websites.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XSS-Callback

A lightweight HTTP Server that exploits XSS victim's session automatically

Language:JavaScriptStargazers:0Issues:0Issues:0

XSSTracer

A small python script to check for Cross-Site Tracing (XST)

Language:PythonStargazers:0Issues:0Issues:0