DoMeei's repositories

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

Stargazers:0Issues:1Issues:0

AuthMatrix

AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

avet

AntiVirus Evasion Tool

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Language:RubyStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

fuzzdb

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GitPrey

Searching sensitive files and contents in GitHub associated to company name or other key words

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:0Issues:1Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JavaScript30-liyuechun

每天一个JavaScript项目挑战,30天玩转JavaScript,免费视频:http://www.kongyixueyuan.com

Language:HTMLStargazers:0Issues:1Issues:0

luna

luna webscanner

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|待续..

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Language:PythonStargazers:0Issues:1Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

TencentSlider

C# 腾讯滑块识别算法 JS轨道加密算法

Language:C#Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

weblogger

针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具

Language:PHPStargazers:0Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0

xssee

A js encode/decode simple tool for XSS

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0