Jamalmo's repositories

AC_300fun

Acfun 300条

License:GPL-3.0Stargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

cobaltstrike3.12_cracked

Cracked Cobaltstrike3.12 Trial Version

Stargazers:0Issues:0Issues:0

CodeRunner-Crack

CodeRunner 破解版

Stargazers:0Issues:0Issues:0

ctf-wscan

为ctf而生的web扫描器

Language:PythonStargazers:0Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Fuxi-Scanner

Network Security Vulnerability Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

GTRS

GTRS - Google Translator Reverse Shell

Language:ShellStargazers:0Issues:0Issues:0

HackBox

This repo contain lot of hacking and security tools and video

Stargazers:0Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-machine

Automates some pentest jobs via nmap xml file

Language:RubyStargazers:0Issues:0Issues:0

Phishing-Simulation

Phishing Simulation mainly aims to increase phishing awareness by providing an intuitive tutorial and customized assessment

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

proxyee-down

http下载工具,基于http代理,支持多连接分块下载

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwnedOrNot

Find Passwords for Compromised Email Accounts

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

License:MITStargazers:0Issues:0Issues:0

ScanCVE

监控github上CVE增量,并发送微信通知

Stargazers:0Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

Sreg

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

License:MITStargazers:0Issues:0Issues:0

Tool-X

Tool-X is a kali linux hacking Tool installer. Tool-X is developed for termux and other android terminals. In the Tool-X there are almost 261 hacking tools available for termux app and GNURoot Debian terminal.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Url-Miner-in-Apps

For url analysis in apps

Stargazers:0Issues:0Issues:0

waycup

A tool for hiding your online assets from online scanners

Stargazers:0Issues:0Issues:0

web_info_monitor

🐔 对web网站的新增域名 端口 waf cms 服务github等进行监控获取最新的更新通知

License:MITStargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

XSSFuzzer

XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.

Language:HTMLStargazers:0Issues:0Issues:0