Aleksey's repositories

ddns-ukraine.com.ua

PHP скрипт обновления IP для поддомена на хостинге ukraine.com.ua

Language:PHPStargazers:1Issues:0Issues:0

androrat

androrat

Language:JavaStargazers:0Issues:0Issues:0

AndroRAT-1

This App is the refacing of the old Androrat, developed by this guy: https://github.com/DesignativeDave/androrat. Android SDK required: 17

Language:JavaStargazers:0Issues:0Issues:0

attackapi

Automatically exported from code.google.com/p/attackapi

Language:JavaScriptStargazers:0Issues:0Issues:0

autoFindXssAndCsrf

自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件(A plugin for browser that checks automatically whether a page haves XSS and CSRF vulnerabilities)

Language:JavaScriptStargazers:0Issues:2Issues:0

b374k

PHP Webshell with handy features

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

BetterJsPop

Script for making popunder, popup, tab under, etc..

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

blog-kotowicz-net-examples

Code Examples for blog.kotowicz.net

Language:CStargazers:0Issues:1Issues:0

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

captureXHR

XSS magic, Hijack XMLHttpRequest.

Language:JavaScriptStargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

domxsswiki

Automatically exported from code.google.com/p/domxsswiki

Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellStargazers:0Issues:2Issues:0

HttpPwnly

"Repeater" style XSS post-exploitation tool for mass browser control. Primarily a PoC to show why HttpOnly flag isn't a complete protection against session hijacking via XSS

Language:HTMLStargazers:0Issues:0Issues:0

js-obfuscator

Obfuscate JavaScript files via javascriptobfuscator.com. This is also a Grunt plugin. Inform me if this plugin doesn't work.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

Mazda_As-Built

Edit as-built data in Mazda car modules

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pentest-bookmarks

Automatically exported from code.google.com/p/pentest-bookmarks

Stargazers:0Issues:0Issues:0

PHPThreads

Simple multithreading in PHP

Language:PHPLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

spidy

Spidy is python script for based on zmap scan execution

Language:PythonStargazers:0Issues:2Issues:0

web-malware-collection

Automatically exported from code.google.com/p/web-malware-collection

Stargazers:0Issues:1Issues:1

web-obfuscation

Automatically exported from code.google.com/p/web-obfuscation

Stargazers:0Issues:0Issues:0

webshellSample

webshell sample for WebShell Log Analysis

Language:PHPStargazers:0Issues:2Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0

XSS-Payloads-1

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0

XSS.png

A XSS mind map ;)

Stargazers:0Issues:0Issues:0

xss_payloads

Exploitation for XSS

Language:PHPStargazers:0Issues:2Issues:0

xssor

XSSOR:方便XSS与CSRF的工具,http://evilcos.me/lab/xssor/

Language:JavaScriptStargazers:0Issues:0Issues:0