arm13's repositories

exploits-1

A collection of all my publicly released exploits (use at your own risk)

Language:PythonStargazers:5Issues:2Issues:0

ghost_exploit

CVE-2015-0235 EXIM ESTMP GHOST Glibc Gethostbyname() DoS Exploit/PoC

Language:PythonStargazers:4Issues:2Issues:0

bowser

Android Bowser Exploitation Toolkit

Language:PythonStargazers:3Issues:0Issues:0

arminject

An application to dynamically inject a shared object into a running process on ARM architectures.

Language:C++License:NOASSERTIONStargazers:1Issues:2Issues:0

autotest

Autotest - Fully automated tests on Linux

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

CMS

A PHP CMS powered by Laravel 5 and Sentry

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

CMSmap

CMSmap is a python open source CMS (Content Management System) scanner that automates the process of detecting security flaws of the most popular CMSs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dirfuzz

多线程网站目录穷举扫描

Language:PythonStargazers:0Issues:2Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonStargazers:0Issues:0Issues:0

exploit-scanner-hashes

Hashes files for the WordPress Exploit Scanner plugin

Language:PHPStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:2Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:2Issues:0

htpwdScan

A python HTTP weak pass scanner

Language:PythonStargazers:0Issues:2Issues:0

InsightScan

A single file multithread portscanner in python

Language:PythonLicense:UnlicenseStargazers:0Issues:2Issues:0

Kadimus

LFI Scan & Exploit Tool

Language:CLicense:MITStargazers:0Issues:2Issues:0

libmsm_vfe_read_exploit

CVE-2014-4321 exploit

Language:CStargazers:0Issues:0Issues:0

pcc

PHP Secure Configuration Checker

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

phpcodz

Php Codz Hacking

Stargazers:0Issues:0Issues:0

phpRedisAdmin

Simple web interface to manage Redis databases.

Language:PHPStargazers:0Issues:0Issues:0

phpvulhunter

A tool that can scan php vulnerabilities automatically using static analysis methods

Language:PHPStargazers:0Issues:2Issues:0

Pompem

Find exploit tool

Language:PythonStargazers:0Issues:2Issues:0

rop-tool

A tool to help you write binary exploits

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

security-tools

Security tools, scanners, exploit code

Language:PHPStargazers:0Issues:0Issues:0

Smashing_The_Browser

Smashing The Browser: From Vulnerability Discovery To Exploit

Language:C++Stargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

trinity

Linux system call fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:0Issues:0Issues:0

zmap

ZMap Internet Scanner

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0