Aatrox's repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
droopescan
A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
exploitdb-bin-sploits
Exploit Database binary exploits located in the /sploits directory
fuxploider
File upload vulnerability scanner and exploitation tool.
Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
hacking-tutorials
hacking-tutorials
hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
msdat
MSDAT: Microsoft SQL Database Attacking Tool
NEW_xp_CAPTCHA
xp_CAPTCHA(白嫖版) burp 验证码 识别 burp插件
OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
OSINT-Framework
OSINT Framework
Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
pinduoduo_backdoor
拼多多apk内嵌提权代码,及动态下发dex分析
pkexec-CVE-2021-4034
CVE-2021-4034 1day
play-with-docker
You know it, you use it, now it's time to improve it. PWD!.
privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
python-decompile3
Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and fix up some long-standing problems
swaks
Swaks - Swiss Army Knife for SMTP
twikoo-netlify
Deploy twikoo to Netlify
vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose