mea0w's repositories

drozer-modules

drozer-modules

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AggressorScript-RunDumpHash

AggressorScript-RunDumpHash

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

License:MITStargazers:0Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Stargazers:0Issues:0Issues:0

Vulnerability-analysis

Vulnerability-analysis Poc、python shell

Stargazers:0Issues:0Issues:0

XX-Net

a web proxy tool

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Stargazers:0Issues:0Issues:0

Nmap_Bypass_IDS

bypass IDS

Stargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

Pentest_questions

渗透测试面试题目

Stargazers:0Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.3

Language:PythonStargazers:0Issues:0Issues:0

xss_html_dom

HTML DOM事件对象下的XSS

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

masnmapscan-V1.0

一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能

Language:PythonStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

proxypool

Golang实现的IP代理池

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

yingji

应急检测脚本

Language:PythonStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

enphp

a Open Source PHP Code Confusion + Encryption Project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0