cyal1's repositories

SendToXray

SendToXray - Burp Suite Extender, Send HTTP request to XRAY proxy.

Language:PythonStargazers:12Issues:1Issues:0

bbrf-client

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

BlackDex

BlackDex is an Android unpack tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phones or emulators, you can unpack APK File in several seconds.

License:Apache-2.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)2.0 重构版-红队重点攻击系统指纹探测工具

Stargazers:0Issues:0Issues:0

elk

log analyse

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:0Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Stargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

h1stats

a tool that compiles a csv of all h1 program stats

License:MITStargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

License:Apache-2.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

Proxylogon

ProxyLogon Pre-Auth SSRF To Arbitrary File Write

Stargazers:0Issues:0Issues:0

pub

Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RedRabbit

Red Team PowerShell Script

Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

requests-raw

Use requests to send HTTP raw sockets (To Test RFC Compliance)

License:Apache-2.0Stargazers:0Issues:0Issues:0

shiro-550-with-NoCC

奇安信北京攻防团队: Shiro-550 不依赖CC链利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

License:MITStargazers:0Issues:0Issues:0

subnetsmap

Discover subnets blind during internal network

Stargazers:0Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

weaver_exp

泛微OA漏洞综合利用脚本

Language:PythonStargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

wifite2

Rewrite of the popular wireless network auditor, "wifite"

License:GPL-2.0Stargazers:0Issues:0Issues:0

wxappUnpacker-1

小程序反编译(支持分包)

License:GPL-3.0Stargazers:0Issues:0Issues:0

x8

Hidden parameters discovery suite

License:GPL-3.0Stargazers:0Issues:0Issues:0