b0t0w1

b0t0w1

Geek Repo

Home Page:www.b0t0w1.cc

Github PK Tool:Github PK Tool

b0t0w1's repositories

Typecho_Theme

主题备份

Language:PHPStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonStargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss verify and EXploitation Tool

Language:PythonStargazers:0Issues:0Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:0Issues:0Issues:0

drammer

Native binary for testing Android phones for the Rowhammer bug

Language:C++Stargazers:0Issues:0Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

httpcap

Capture and parse http traffics

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.5 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SQLiScanner

Automatic SQL injection with Charles and sqlmap api

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Typecho_Highlighting

使用 js、css 脚本渲染前端代码显示,无需插件

Language:JavaScriptStargazers:0Issues:0Issues:0

Typecho_Plugins

常用好用 Typecho 插件 Backup

Language:JavaScriptStargazers:1Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

lanyon-typecho

A Simple Typecho Theme Ported From Ghost

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hackredis

hack redis enhanced edition script

Language:PythonStargazers:0Issues:0Issues:0

python_gdb

a cure linux debugger writed using python.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Reverse_DNS_Shell

A python reverse shell that uses DNS as the c2 channel

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

azazel

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

tcpdump2gureKDDCup99

Creates a KDDCup99 format databse from traffic sniffed with tcpdump

Language:BroStargazers:1Issues:0Issues:0

suterusu

An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM

Language:CLicense:MITStargazers:0Issues:0Issues:0

python-pty-shells

Python PTY backdoors - full PTY or nothing!

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0