litsand's starred repositories

CSRF-Testing-Tools

A pair of tools that make testing for CSRF vulnerabilities simple and repeatable.

Language:JavaScriptStargazers:16Issues:0Issues:0
Language:JavaScriptStargazers:76Issues:0Issues:0

blog

本书的博客内容放这(share web2.0 hacking resouce)https://github.com/web2hack/blog/issues

Stargazers:73Issues:0Issues:0

CodeIgniter

Open Source PHP Framework (originally from EllisLab)

Language:PHPLicense:MITStargazers:18267Issues:0Issues:0

xssless

An automated XSS payload generator written in python.

Language:PythonLicense:GPL-2.0Stargazers:312Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3708Issues:0Issues:0

django-cors-headers

Django app for handling the server headers required for Cross-Origin Resource Sharing (CORS)

Language:PythonLicense:MITStargazers:5326Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11641Issues:0Issues:0

django-bootstrap-toolkit

Bootstrap support for Django projects

Language:JavaScriptLicense:NOASSERTIONStargazers:1028Issues:0Issues:0

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5333Issues:0Issues:0

FreeRDP

FreeRDP is a free remote desktop protocol library and clients

Language:CLicense:Apache-2.0Stargazers:10572Issues:0Issues:0

mst

A Platform for Web Pentest From China

Language:PythonStargazers:30Issues:0Issues:0

Vixen

Basic Solaris LKM rootkit

Language:CLicense:NOASSERTIONStargazers:9Issues:0Issues:0

km

Rootkit tutorial code for the Beneath C Level blog - http://beneathclevel.blogspot.co.uk/

Language:CStargazers:20Issues:0Issues:0

pyInspector

python inspect rootkit tool

Language:PythonStargazers:34Issues:0Issues:0

toykit

A toy Linux rootkit.

Language:CStargazers:13Issues:0Issues:0

rootkit

simple rootkit for computer security class

Language:CStargazers:13Issues:0Issues:0

WindowsRegistryRootkit

Kernel rootkit, that lives inside the Windows registry values data

Language:CStargazers:479Issues:0Issues:0

pentest

some pentest scripts & tools by yaseng@uauc.net

Language:AssemblyStargazers:149Issues:0Issues:0
Language:ShellStargazers:273Issues:0Issues:0

PHP-EXIF-Backdoors-generator-using-custom-shellcode

PHPEB is a small tool that generates and stores obfuscated shellcode in user specified EXIF handlers.

Language:PHPLicense:GPL-3.0Stargazers:79Issues:0Issues:0

oh-my-c

It is simply C's code that get freshman learn.

Language:CLicense:GPL-3.0Stargazers:22Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:1537Issues:0Issues:0

remote-admin-tools

remote admin tools at application layer

Language:PHPStargazers:8Issues:0Issues:0

pwnginx

Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.

Language:CStargazers:226Issues:0Issues:0

backdoor

c8505 assigment 2

Language:CStargazers:5Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Language:C++Stargazers:2276Issues:0Issues:0

xwl-emacs-config

My crazy config files for emacs :-)

Language:Emacs LispStargazers:11Issues:0Issues:0

emacs-bash-completion

Add programmable bash completion to Emacs shell-mode

Language:Emacs LispLicense:GPL-2.0Stargazers:280Issues:0Issues:0

fakesu

su password recorder

Language:CLicense:MITStargazers:4Issues:0Issues:0