l0vecoffee's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58910Issues:0Issues:0

iMonitor

iMonitor(冰镜 - 终端行为分析系统)

Language:C++License:AGPL-3.0Stargazers:686Issues:0Issues:0

api-monitor32

Detecting Windows x86 API hooking and modification for analysis purposes

Language:C++License:MITStargazers:21Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2876Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3424Issues:0Issues:0

autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:202Issues:0Issues:0

HXnineTails

python3实现的集成了github上多个扫描工具的命令行WEB扫描工具

Language:HTMLLicense:MITStargazers:256Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1096Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6435Issues:0Issues:0