mad-coding's repositories

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:1Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

everyone-can-use-english

人人都能用英语

Stargazers:0Issues:0Issues:0

FofaMap

FofaMap是一款基于Python3开发的跨平台FOFA API数据采集器,支持网站图标查询、批量查询和自定义查询FOFA数据,能够根据查询结果自动去重并生成对应的Excel表格。另外春节特别版还可以调用Nuclei对目标进行漏洞扫描,让你在挖洞路上快人一步。

License:Apache-2.0Stargazers:0Issues:0Issues:0

github-cve-monitor

监控github上新增的cve编号项目漏洞和监控github发布工具更新,推送钉钉或者server酱或飞书

Language:PythonStargazers:0Issues:1Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language:GoStargazers:0Issues:1Issues:0

h4cks

Combination of all my Resources, Links & Scripts

Language:CStargazers:0Issues:1Issues:0

hack-cs-tools

some tools for client side (C-S) penestration

License:MITStargazers:0Issues:1Issues:0

hexoimages

博客图床

Stargazers:0Issues:2Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:1Issues:0

myTools

我的工具

Stargazers:0Issues:2Issues:0

Osmedeus

Fully automated offensive security framework for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pan-light

百度网盘不限速客户端, golang + qt5, 跨平台图形界面

Language:GoLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

PentestNote

个人输出,经验/思路/想法/总结/. . .

Stargazers:0Issues:1Issues:0

PictureBed

个人图床

Stargazers:0Issues:2Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

RedisEXP

Redis 漏洞利用工具

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

Server

PanDownload的个人维护版本

Language:HTMLStargazers:0Issues:1Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!高一美术生开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

statistic

collecting books, papers and docs.

Stargazers:0Issues:1Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Language:PythonStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0