camexp's repositories

binee

Binee: binary emulation environment

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CallStranger

Vulnerability checker for Callstranger (CVE-2020-12695)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

csrf

gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services 🔒

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

dlink-decrypt

D-Link firmware decryption PoC

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ExploitDB

Large collection of common exploits.

Stargazers:0Issues:0Issues:0

exploits

A handy collection of my public exploits, all in one place.

Language:CLicense:MITStargazers:0Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fastjson_rce_tool

fastjson命令执行利用工具, remote code execute

Stargazers:0Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fwpass

fw pass

Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

go-stress-testing

go 实现的压测工具,ab、locust、Jmeter压测工具介绍【单台机器100w连接压测实战】

License:NOASSERTIONStargazers:0Issues:0Issues:0

InternetOfThingsCourse

An Internet Of Things Course

Stargazers:0Issues:0Issues:0

iot-malware

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code

Stargazers:0Issues:0Issues:0

ivre

Network recon framework.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mux

A powerful HTTP router and URL matcher for building Go web servers with 🦍

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PhoneSploit

Using open Adb ports we can exploit a Andriod Device

Language:PythonStargazers:0Issues:0Issues:0

PoC-Exploits

Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0

routeros

RouterOS Security Research Tooling and Proof of Concepts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

Sandboxie

Sandboxie - Open Source

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SZhe_Scan

碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC

Stargazers:0Issues:0Issues:0

TotalPass

Default password scanner. 默认密码扫描器

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

zgrab2

Fast Go Application Scanner

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0