Aatrox's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

License:GPL-2.0Stargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:0Issues:0Issues:0

hacking-tutorials

hacking-tutorials

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Stargazers:0Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(白嫖版) burp 验证码 识别 burp插件

Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pkexec-CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:1Issues:0

play-with-docker

You know it, you use it, now it's time to improve it. PWD!.

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

python-decompile3

Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and fix up some long-standing problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

swaks

Swaks - Swiss Army Knife for SMTP

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

twikoo-netlify

Deploy twikoo to Netlify

License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0