forlin's repositories

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

btScan

批量漏洞扫描框架

Language:PythonStargazers:0Issues:0Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:0Issues:2Issues:0

CVE-2017-0213

CVE-2017-0213 for command line

Language:C++Stargazers:0Issues:2Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Fox-scan

Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.

Language:PythonStargazers:0Issues:0Issues:0

GitHacker

一个 Git 源码泄露利用工具 , 可恢复整个 Git 仓库 , 用于白盒审计以及分析开发者的思维

Language:PythonStargazers:0Issues:0Issues:0

GSIL

Github Sensitive Information Leakage(Github敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hacking

hacking is a kind of spirit !

Language:PythonStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:0Issues:0

java_deserialization_exploits

A collection of Java Deserialization Exploits

Language:PythonStargazers:0Issues:0Issues:0

jmet

Java Message Exploitation Tool

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

reCAPTCHA

A burp extender that reconginze CAPTCHA and use for intruder payload

Language:JavaStargazers:0Issues:0Issues:0

ROP_STEP_BY_STEP

一步一步学ROP

Language:PythonStargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

shadowsocksr

Python port of ShadowsocksR

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

VulnPOC

Vulnerability Verification Environment based on Docker

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w9scan

学习python,学习黑客

Language:PythonStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0