byr0nchan

byr0nchan

Geek Repo

Github PK Tool:Github PK Tool


Organizations
OpenCyberTranslationProject

byr0nchan's repositories

vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

Language:ShellStargazers:3Issues:1Issues:0

BWVS

Web漏洞渗透测试靶场

Language:PHPStargazers:2Issues:1Issues:0

Auto-Root-Exploit

Auto Root Exploit Tool

Language:ShellStargazers:1Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:1Issues:1Issues:0

bobby-tables

bobby-tables.com, the site for preventing SQL injections

Language:CSSStargazers:1Issues:1Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Language:PythonStargazers:0Issues:1Issues:0

Cknife

Cknife

Language:JavaStargazers:0Issues:1Issues:0

DB_BaseLine

数据库基线检查工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

docker-vulnerability-environment

Use the docker to build a vulnerability environment

Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:1Issues:0

FuckBaiduPanPwd

一个暴力破解百度网盘密码的小工具 A simple tool to fuck baidu pan password

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

inject-some-sql

Have fun injecting SQL into a Ruby on Rails application!

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

InsectsAwake

Network Vulnerability Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Nosql-Exploitation-Framework

A Python Framework For NoSQL Scanning and Exploitation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

permeate

一个用于渗透透测试演练的WEB系统,用于提升寻找网站能力,也可以用于web安全教学

Language:JavaScriptStargazers:0Issues:1Issues:0

py-find-injection

Look for SQL injection attacks in python source code

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

sql_inject_fuzz

get、post判断注入,结合各种payload,可过waf

Language:PythonStargazers:0Issues:1Issues:0

Sutekh

An example rootkit that gives a root shell

Language:CStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

windows10_ntfs_crash_dos

PoC for a NTFS crash that I discovered, in various Windows versions

Stargazers:0Issues:1Issues:0

XX-Net

a web proxy tool

Language:PythonStargazers:0Issues:1Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0