Band1t's repositories

rtools

An command set for remote host management

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hardseed

SEX IS ZERO (0), so, who wanna be the ONE (1), aha?

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

zabbixPwn

Zabbix Jsrpc.php Injection Exploit

Language:PythonStargazers:0Issues:0Issues:0

cobra

Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)

Language:PythonStargazers:0Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

Language:HaskellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wfuzz

Web application bruteforcer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tplmap

Automatic Server-Side Template Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

LNScan

详细的内部网络信息扫描器

Language:PythonStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonStargazers:0Issues:0Issues:0

pysonar2

a type inferencer and indexer for Python

Language:JavaStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

POC-T

渗透测试脚本调用框架

Language:PythonStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-python-cn

Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。

Stargazers:0Issues:0Issues:0

kali-tools-zh

kali linux 工具使用(中文版)

Language:HTMLStargazers:0Issues:0Issues:0

tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bluto

DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sreg

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

awesome-awesomeness

A curated list of awesome awesomeness

Stargazers:0Issues:0Issues:0

exploit-database-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wifiphisher

Automated phishing attacks against Wi-Fi networks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bash-handbook

:book: For those who wanna learn Bash

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0