f4ayCVA's repositories

antSword

AntSword is a cross-platform website management toolkit.

Stargazers:0Issues:2Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

awesome-awesomeness

A curated list of awesome awesomeness

Language:RubyStargazers:0Issues:0Issues:0

awesome-python-cn

Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。

Stargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:0Issues:0

awvs_script_decode

解密好的AWVS10.5 data/script/目录下的脚本

Language:PHPStargazers:0Issues:2Issues:0

bravestarr

Fedora 31 netkit-telnet-0.17 telnetd remote exploit

Stargazers:0Issues:0Issues:0

CHAOS

:fire: CHAOS allow generate payloads and control remote Windows systems.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

esp8266_deauther

ESP8266 deauther

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

HERCULES

HERCULES is a special payload generator that can bypass antivirus softwares.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Invoke-Adversary

Simulating Adversary Operations

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

notes-python

中文 Python 笔记

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

NtlmSocks

a pass-the-hash tool

Language:GoStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:0Issues:0

SerialWriter

SerialWriter is an incomplete implementation of Java serialization for study of Java deserialization vulnerabilities.

Language:JavaStargazers:0Issues:2Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tesseract

Tesseract Open Source OCR Engine (main repository)

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:0Issues:0Issues:0

WeiXinPlugin-Mac

微信小助手 防撤回 关键词

License:MITStargazers:0Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack https://salt.bountysource.com/teams/wifi-pumpkin

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wxappUnpacker

wxml被“编译“后”压缩“一下多好!😀

Stargazers:0Issues:1Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

zvt

modular quant framework.

License:MITStargazers:0Issues:0Issues:0