forstylewell's repositories

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:0Issues:0

data_hacking

Click Security Data Hacking Project

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

gixy

Nginx configuration static analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

gray_hat_csharp_code

This repository contains full code examples from the book Gray Hat C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hidden-tear

ransomware open-sources

Language:C#Stargazers:0Issues:0Issues:0

icstools

ics security tools

Language:LuaStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

malware

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:1Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

sewise-player

HTML5 Video Player

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

simDHT

A very simple DHT crawler, written in Python.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:1Issues:0

WebHubBot

Python + Scrapy + MongoDB . 5 million data per day !!!💥 The world's largest website.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0