comahax's repositories

Automator

⌨ Digispark™ Rubber Ducky code editor for Windows.

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

awesome-blockchains

A collection about awesome blockchains - open distributed public databases w/ crypto hashes incl. git ;-). Blockchains are the new tulips :tulip::tulip::tulip:. Distributed is the new centralized.

Language:RubyLicense:CC0-1.0Stargazers:0Issues:0Issues:0

BaiduNetdiskPlugin-macOS

For macOS.百度网盘 破解SVIP、下载速度限制~

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

AC_300fun

Acfun 300条

License:GPL-3.0Stargazers:0Issues:0Issues:0

Clutch

Fast iOS executable dumper

Language:Objective-CStargazers:0Issues:0Issues:0

crawl

python3 爬虫

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

Language:C++License:MITStargazers:0Issues:0Issues:0

dumpDex

一款Android脱壳工具,需要xposed支持

Language:C++License:MITStargazers:0Issues:0Issues:0

GoogleHacking-Page

This is a summary of my study and use of Google hacking. I hope I can share it with you. If you like, please give me a star or fork it, thank you.

Stargazers:0Issues:0Issues:0

Goohak

Automatically Launch Google Hacking Queries Against A Target Domain

Language:ShellStargazers:0Issues:0Issues:0

jeesite

JeeSite 是一个企业信息化开发基础平台,Java企业应用开源框架,Java EE(J2EE)快速开发框架,使用经典技术组合(Spring、Spring MVC、Apache Shiro、MyBatis、Bootstrap UI),包括核心模块如:组织机构、角色用户、权限授权、数据权限、内容管理、工作流等。

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pcaprub

libpcap bindings for ruby

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

python_pen

日常脚本

Language:PythonStargazers:0Issues:0Issues:0

redis

Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

takeover

Sub-Domain TakeOver Vulnerability Scanner

Language:PythonStargazers:0Issues:0Issues:0

tcpscan

tcpscan

Language:CStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

wybug

一款复现wooyun经典漏洞的docker靶机环境

Language:JavaScriptStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ysoserial-cve-2018-2628

Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch

Language:JavaStargazers:0Issues:0Issues:0