hiw0rld's repositories

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BroDomain

兄弟域名查询

Language:HTMLStargazers:0Issues:0Issues:0

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

Language:ShellStargazers:0Issues:0Issues:0

Burp-Extensions

Central Repo for Burp extensions

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

combine

Tool to gather Threat Intelligence indicators from publicly available sources

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ctf-tools

tổng hợp tool ctf

Language:PerlStargazers:0Issues:0Issues:0

DTD-Attacks

Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java

Language:JavaStargazers:0Issues:0Issues:0

dzscan

Dzscan

Language:PythonStargazers:0Issues:0Issues:0

HardeningONE

Scripts-Scanner de hardening de SO (Linux, OpenBSD, FreeBSD, apache, PHP e outros)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Introspy-Android

Security profiling for blackbox Android

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Java-Deserialization-Scanner

Plugin for Burp Suite that actively and passively scan for Java deserialization vulnerabilities

Language:JavaStargazers:0Issues:0Issues:0

lobotomy

Android Reverse Engineering Framework & Toolkit

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

osxcollector

A forensic evidence collection & analysis toolkit for OS X

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Routerhunter-2.0

Testing vulnerabilities in devices and routers connected to the Internet.

Language:PythonStargazers:0Issues:0Issues:0

SCANNER-INURLBR

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VulntoES

Vulnerability Data in ES

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:HTMLStargazers:0Issues:0Issues:0