beefcrack's repositories

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

DbDat

Db Database Assessment Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dns-flood

Automatically exported from code.google.com/p/dns-flood

Language:CStargazers:0Issues:0Issues:0

dotnetpaddingoracle

Python Implementation of a .NET Padding Oracle Assessment Tool

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

fingerprintjs2

Modern & flexible browser fingerprinting library, a successor to the original fingerprintjs

Language:JavaScriptStargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework.

Language:PythonStargazers:0Issues:0Issues:0

kong

:monkey: Open-source, Microservice & API Management Layer built on top of NGINX

Language:LuaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

lua-resty-validation

Validation Library (Input Validation and Filtering) for Lua and OpenResty.

Language:LuaLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ossec-wazuh

OSSEC Wazuh fork

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

Pocsuite

Pocsuite 是知道创宇安全研究团队打造的一款基于漏洞与 PoC 的远程漏洞验证框架,Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team.

Language:PythonStargazers:0Issues:0Issues:0

raptor_waf

Raptor - WAF - Web application firewall using DFA [ Current version ]

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sec-chart

Security Flow Chart

Stargazers:0Issues:0Issues:0

shiva

Spam Honeypot with Intelligent Virtual Analyzer

Language:PythonStargazers:0Issues:0Issues:0

simplify

Generic Android Deobfuscator

Language:SmaliLicense:MITStargazers:0Issues:0Issues:0

sleepy-puppy

Sleepy Puppy XSS Payload Management Framework

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SRCMS

SRCMS(轻响应)企业应急响应中心开发框架模版

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

stagemonitor

an open source solution to application performance monitoring for java server applications

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

stenographer

Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tushare

TuShare is a utility for crawling historical data of China stocks

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wechat-python-sdk

微信公众平台 Python 开发包 (wechat-python-sdk)

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ZIB-Trojan

The Open Tor Botnet (ZIB); Python-based forever-FUD IRC Trojan

Language:PythonLicense:MITStargazers:0Issues:0Issues:0