bupt007's repositories

node-lessons

:closed_book:《Node.js 包教不包会》

Language:JavaScriptStargazers:0Issues:0Issues:0

pupy

Pupy is a remote administration tool with an embeded Python interpreter, allowing its modules to load python packages from memory and transparently access remote python objects. The payload is a reflective DLL and leaves no trace on disk

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

keywhiz

A system for distributing and managing secrets

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dumpmon

Information Dump Monitor

Language:PythonStargazers:0Issues:0Issues:0

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gryffin

Gryffin is a large scale web security scanning platform

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

qark

Tool to look for several security related Android application vulnerabilities

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:0Issues:0Issues:0

raptor

Web-based Source Code Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BurpSuiteLoggerPlusPlus

Burp Suite Logger++: Log activities of all the tools in Burp Suite

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

AndFix

AndFix is a library that offer hot-fix for Android App.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

lightsiem

Lightweight and sexy Security Information and Event Managment system for OSSEC, Snort and other IDS/IPS

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

FruityWifi

FruityWifi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-python-webapp

小白的Python入门教程实战篇:网站+iOS App源码

License:GPL-2.0Stargazers:0Issues:0Issues:0

FuzzerPwd

Fuzzer常见的弱口令作为字典

Language:PythonStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

sift

SANS Investigative Forensics Toolkit

Stargazers:0Issues:0Issues:0

deo

A service for binding data to networks

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

proof-of-work-hashcash

Proof-of-Work Hashcash demo

Language:JavaScriptStargazers:0Issues:0Issues:0

Shodan.io-mobile-app

Official repository for the Shodan.io mobile Application

Stargazers:0Issues:0Issues:0

SRCMS

SRCMS(轻响应)企业应急响应中心开发框架模版

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ivre

A Python network recon framework, based on Nmap, Bro & p0f with MongoDB backend.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

jumpserver

jumpserver开源跳板机,与FreeIPA整合

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0