珈蓝夜宇's repositories

AboutSecurityPPT

安全方面的议题PPT

Stargazers:0Issues:1Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:0Issues:1Issues:0

astam-correlator

Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans

Language:JavaLicense:MPL-2.0Stargazers:0Issues:2Issues:0

BurpSuite

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:0Issues:2Issues:0

doxbox

web-based OSINT and reconaissance toolkit

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:PerlStargazers:0Issues:2Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Rich Text FormatStargazers:0Issues:2Issues:0

hack-tools

hack tools

Language:PythonStargazers:0Issues:2Issues:0

HiddenEye

Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

jok3r

Jok3r - Network and Web Pentest Automation Framework (README & Documentation not up-to-date, Work in Progress...)

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

jok3r-1

jok3r*Jok3r* is a Python3 CLI application which is aimed at **helping penetration testers for network infrastructure and web black-box security tests**.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:2Issues:0

MyArticles

蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等)

Language:HTMLStargazers:0Issues:2Issues:0

mywiki

:books:收集整理日常发现的好资源、前端资源汇总

Language:PHPStargazers:0Issues:2Issues:0

Nscan

端口扫描小脚本

Language:PythonStargazers:0Issues:2Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:0Issues:2Issues:0

OWASP-Xenotix-XSS-Exploit-Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.

Language:PythonStargazers:0Issues:2Issues:0

pentesting

Misc resources for my daily pentesting...

Language:PowerShellStargazers:0Issues:2Issues:0

PEST

this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

Language:PythonStargazers:0Issues:2Issues:0

Port-scan

端口扫描器

Language:PythonLicense:WTFPLStargazers:0Issues:2Issues:0

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:1Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:0Issues:2Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:0Issues:2Issues:0

webshell-1

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0