hiw0rld's repositories

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Analysis-Tools

恶意软件分析套件

Stargazers:0Issues:2Issues:0

aquatone

A Tool for Domain Flyovers

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

Bluto

DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Dionaea

基于Docker的蜜罐系统

Language:JavaScriptStargazers:0Issues:0Issues:0

docker-vulnerability-environment

Use the docker to build a vulnerability environment

Language:ShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

doublepulsar-detection-script

A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dvxte

Damn Vulnerable Xebia Training Environment

Language:HTMLStargazers:0Issues:0Issues:0

F-Scrack

F-Scrack is a single file bruteforcer supports multi-protocol

License:GPL-3.0Stargazers:0Issues:0Issues:0

federated_access_proxy

BeyondCorp-style federated access proxy

Language:CSSLicense:MPL-2.0Stargazers:0Issues:0Issues:0

find-sec-bugs

The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

GUI_Burp_Extender_para_encrypter

Burp_Extender_para_encrypter

Language:JavaStargazers:0Issues:0Issues:0

GUI_Burp_Extender_ReSign

A burp extender that recalculate sign value automatically when you specified the signature algorithm at GUI.

Language:JavaStargazers:0Issues:0Issues:0

hadoop-attack-library

A collection of pentest tools and resources targeting Hadoop environments

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:2Issues:0

metasploit-cn-wiki

metasploit中文wiki

License:Apache-2.0Stargazers:0Issues:0Issues:0

mhn

Modern Honey Network

Language:ShellLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:0Issues:0

PhrackCTF-Platform-Team

CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ShadowBrokers

Guides, Tools, Tips and such for working with the Shadow Brokers dumps

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sharexmind

Some xmind map and code for my blog https://www.code2sec.com/

Language:PythonStargazers:0Issues:0Issues:0

Swift.nV

Security Training Tool that demonstrates common mobile application vulnerabilities using Swift in iOS

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Teemo

A Domain Name & Email Address Collection Tool

Language:PythonStargazers:0Issues:0Issues:0

TITAN

云集分布式全链路压测军演系统

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

x-patrol

github泄露扫描系统

Language:HTMLStargazers:0Issues:0Issues:0