inject2006's repositories

marmo

渗透平台

Language:PythonStargazers:9Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful dynamic crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-7921-EXP

Hikvision camera CVE-2017-7921-EXP

Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

Forex_Trading_Robots

Showcase of powerful cutting-edge forex expert advisors, tools, and indicators meticulously crafted in MQL5. These trading marvels have undergone rigorous backtesting along with comprehensive live testing in real market conditions. Optimized by using the latest data to enhance robots performance and maximize their profitability.

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

kirin

渗透代理-麒麟刃

Stargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MultiCurrencyStrength

MT5 and MT4 indicators available for marketing

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

Zobad_EA

Automated trading strategy for forex, futures markets| MT4 | MT5

Language:MQL4Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0