liggle123's repositories

cobra

Source Code Security Audit (源代码安全审计)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Packer

PE加壳程序

Language:C++Stargazers:0Issues:0Issues:0

ATSCAN

Advanced Search & Mass Exploit Scanner- فاحص متقدم لبحث و استغلال الثغرات بالجملة

Language:PerlLicense:MITStargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:0Issues:0

Infoga

Infoga - Email Information Gathering

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cnki-downloader

知网(CNKI)文献下载工具

Language:GoStargazers:0Issues:0Issues:0

ProxyPool

跨语言IP代理池,Python实现。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

exe2hex

Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

struts2_045_scan

Struts2-045 Scanner

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提取漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

hack_tools_for_me

自己为了方便收集的小工具

Language:ShellStargazers:0Issues:0Issues:0

RANSOMWARE-WANNACRY-2.0

Yes that's what you thinking

License:GPL-3.0Stargazers:0Issues:0Issues:0

silentarmy

Zcash miner optimized for AMD & Nvidia GPUs

Language:CStargazers:0Issues:0Issues:0

websearch

Search engine for web assets

Language:RoffStargazers:0Issues:0Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hidden-tear

ransomware open-sources

Language:C#Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提取漏洞集合

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cupper

It comes!!-社工密码生成

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Anti-Anti-Spider

越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。(欢迎提交难以采集的网站)(因工作原因去TX写验证码了,项目暂停)

Language:HTMLStargazers:0Issues:0Issues:0

fuck12306

12306 图片验证码识别测试

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BaiDuPan

百度网盘自动添加资源脚本

Language:PythonStargazers:0Issues:0Issues:0

baiduKeywordScan

本程序可以通过百度搜索关键词,批量获取对应链接

Language:PythonStargazers:0Issues:0Issues:0

Scan-T

a new crawler based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

TDL

Driver loader for bypassing Windows x64 Driver Signature Enforcement

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0