missdiog's repositories

Language:JavaScriptStargazers:2Issues:2Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Stargazers:0Issues:0Issues:0

Bypassing-Web-Application-Firewalls

A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫(DEEPMIX)

License:MITStargazers:0Issues:0Issues:0

DllToShellCode

Fast Conversion Windows Dynamic Link Library To ShellCode

Language:CStargazers:0Issues:0Issues:0

dpia

GDPR个人数据合规评估

Language:JavaScriptStargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

FakeUA

Fake User-Agent,浏览器ua大全22w条

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

greyhame-2017

知识星球"灰袍技能" 2017 精华

Stargazers:0Issues:0Issues:0

homebrew-brew

Official homebrew repo for OpenResty

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iDataV

大屏数据可视化 Big screen data visualization demo

Stargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Language:JavaStargazers:0Issues:1Issues:0

MicroChat

just for learning duilib!

Language:C++Stargazers:0Issues:0Issues:0

Mind-Map

超详细的渗透测试思维导图

Stargazers:0Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:0Issues:0

nginx-gui

Nginx GUI Manager

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PENTESTING-BIBLE

Leran Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

pycobalt

Python API for Cobalt Strike

Language:PythonStargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpPack

A collection of C# tools for various purposes (kerberoasting, tickets, mimikatz, privesc, domain enumeration and more)

Stargazers:0Issues:0Issues:0

smap

🔥 Shellcode Mapper

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0

WatchAD-Web

A simple web platform for WatchAD

License:GPL-3.0Stargazers:0Issues:0Issues:0

wheels

常用脚本

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WingCS

生而无人相惜者,曰哀;再无可许之誓言,曰悲;

Stargazers:0Issues:0Issues:0