l3m0n

l3m0n

Geek Repo

Company:Syclover

Home Page:www.cnblogs.com/iamstudy

Github PK Tool:Github PK Tool


Organizations
0Kee-Team
GitHubBounty
Symbo1

l3m0n's starred repositories

php-src

The PHP Interpreter

Language:CLicense:NOASSERTIONStargazers:37600Issues:1396Issues:2730

mimikatz

A little tool to play with Windows security

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9403Issues:282Issues:18

paramiko

The leading native Python SSHv2 protocol library.

Language:PythonLicense:LGPL-2.1Stargazers:8937Issues:315Issues:1620

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8283Issues:296Issues:49

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8234Issues:469Issues:0

jsfuck

Write any JavaScript with 6 Characters: []()!+

Language:JavaScriptLicense:WTFPLStargazers:8060Issues:130Issues:52

qTox

qTox is a chat, voice, video, and file transfer IM client using the encrypted peer-to-peer Tox protocol.

Language:C++License:GPL-3.0Stargazers:4687Issues:287Issues:3531

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

pycrypto

The Python Cryptography Toolkit

Language:PythonLicense:NOASSERTIONStargazers:2450Issues:118Issues:180

finalspeed

高速双边加速软件,在高丢包,延迟环境下仍可达到90%物理带宽利用率.

XSSChallengeWiki

Welcome to the XSS Challenge Wiki!

mahua

http://mahua.jser.me souce code

python-pty-shells

Python PTY backdoors - full PTY or nothing!

Language:PythonLicense:WTFPLStargazers:733Issues:33Issues:3

hieroglyphy

Transform any javascript code to an equivalent sequence of ()[]{}!+ characters that runs in the browser!

Language:JavaScriptLicense:MITStargazers:681Issues:60Issues:7

pocscan

Will to be a niubility scan-framework

ant

实时上线的 XSS 盲打平台

cookiehacker

Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.

Language:JavaScriptLicense:NOASSERTIONStargazers:440Issues:34Issues:7

ranger

A tool for security professionals to access and interact with remote Microsoft Windows based systems.

Language:PythonLicense:NOASSERTIONStargazers:430Issues:39Issues:4

sqli-hunter

SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.

quarkspwdump

Dump various types of Windows credentials without injecting in any process.

zio

unified io lib for pwning development written in python

Language:PythonLicense:NOASSERTIONStargazers:391Issues:32Issues:14

ARCANUS

ARCANUS is a customized payload generator/handler.

Language:GoLicense:MITStargazers:143Issues:15Issues:15

php_disable_functions_bypass

procfs-based PHP sandbox bypass

XSS-Filter-Evasion-Cheat-Sheet-CN

XSS_Filter_Evasion_Cheat_Sheet 中文版

sqlinj-ant

伪分布式SQL注入自动扫描

Language:PythonStargazers:79Issues:11Issues:0

0CTF2015Final0cms

0CTF 2015 Final web problem

Language:PythonStargazers:16Issues:3Issues:0
Language:PythonStargazers:1Issues:0Issues:0