birk's repositories

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

apd-reports

A Git repository containing the Alternate Path to Delegation Reports for all applied-for new gTLDs

Stargazers:0Issues:0Issues:0

brackets-shell

CEF3-based application shell for Brackets.

Language:PythonStargazers:0Issues:2Issues:0

CMSmap

CMSmap is a python open source CMS (Content Management System) scanner that automates the process of detecting security flaws of the most popular CMSs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CSRFT

A lightweight CSRF Toolkit for easy Proof of concept

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

django_cloud_security

cloudsafe 云安全扫描

Language:JavaScriptStargazers:0Issues:0Issues:0

h3c-pt-tools

Huawei/H3C/HP Penetration Testing Tools

Language:PythonStargazers:0Issues:0Issues:0

ntpdos

Create a DDOS attack using NTP servers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

offlineSebug

整站抓取SEBUG漏洞库,并提供WEB服务方便检索

Language:JavaScriptStargazers:0Issues:0Issues:0

Oopa

A password list analyser

Language:PythonStargazers:0Issues:0Issues:0

OutLook_WebAPP_Brute

Microsoft Outlook WebAPP Brute

Language:PythonStargazers:0Issues:0Issues:0

POC

poc or exp of some famous vulnerability

Language:PythonStargazers:0Issues:0Issues:0

rtcp

利用Python的Socket端口转发,用于远程维护

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sina_reptile

获取新浪微博1000w用户的基本信息和每个爬取用户最近发表的50条微博,使用python编写,多进程爬取,将数据存储在了mongodb中

Language:PythonStargazers:0Issues:0Issues:0

sqlassie

database firewall

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

webvulscan

Web Vulnerability Scanner (fork)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

weibo

weibo nodejs sdk

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

whaweb

cms识别

Language:PythonStargazers:0Issues:0Issues:0