c3stb0n's repositories

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

toolforspider

a new spider based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:0Issues:0

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual BasicStargazers:0Issues:0Issues:0

oh-my-free-data

整理一些 DNSPod 开放数据

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ant

【原蚁逅平台1.0】 集在线WEBTOOLS、BLOG以及一款基于socket.io开发的全新XSS平台

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

C3stbon-Codes

Get the title of domain quickly

Language:PythonStargazers:1Issues:0Issues:0

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Language:JavaStargazers:0Issues:0Issues:0

Cpassword

Cpassword is a about password dict create tools

Stargazers:0Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DSSS

Damn Small SQLi Scanner

Language:PythonStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NetworkManager-l2tp

L2TP support for NetworkManager

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

xpinyin

translate chinese hanzi to pinyin by python

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

wordbrutepress

Wordpress Brute Force Multithreading with standard and xml-rpc login

Language:PythonStargazers:0Issues:0Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

requests

Python HTTP Requests for Humans™.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

clusterd

application server attack toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0