missdiog's repositories

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

ANGRYPUPPY

Bloodhound Attack Path Automation in CobaltStrike

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

burp-molly-scanner

Turn your Burp suite into headless active web application vulnerability scanner

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cobalt_strike_3.12_patch

Cobalt Strike v3.12 patch

Stargazers:0Issues:0Issues:0

cobaltstrike3.12_cracked

Cracked Cobaltstrike3.12 Trial Version

Stargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

EggShell

iOS/macOS Remote Administration Tool

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

EventCleaner

A tool mainly to erase specified records from Windows event logs, with additional functionalities.

Language:C++Stargazers:0Issues:0Issues:0

FindFaceInVideo

This is a Deep Learning practice Demo which can find person in the video by human face.人脸识别的小demo,通过待识别的人脸图像在视频影像中找人。

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

gdbgui

A modern, browser-based frontend to gdb (gnu debugger). Add breakpoints, view stack traces, and more in C, C++, Go, and Rust! Simply run gdbgui from the terminal and a new tab will open in your browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

htcap

htcap is a web application scanner able to crawl single page application (SPA) in a recursive manner by intercepting ajax calls and DOM changes.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Infoga

Email Information Gathering

Language:PythonStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

lua-resty-waf

High-performance WAF built on the OpenResty stack

Language:PerlLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mfenc-decompiler

PHP mfenc Decompiler

Language:PHPStargazers:0Issues:0Issues:0

nmap-converter

Python script for converting nmap reports into XLS

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

openstar

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Language:LuaStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

ppsx-file-generator

ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)

Language:PythonStargazers:0Issues:0Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

SeetaFaceEngine

对FaceAlignment/src/test/face_alignment_test.cpp做了一些改动,使程序能够以命令行的方式支持多样化的人脸识别。这个程序的命令行格式是: 第一种: fa_test 源图片全路径 目标保存文件夹路径 [图片大小变幻的像素数] 其中[图片大小变幻的像素数]可以省略,省略的话默认是不缩放图片的大小。 第二种:fa_test 保存源图片全路径列表的文件路径 其中[保存源图片全路径列表的文件路径]是一个文本文件,里面是若干行第一种命令格式的字符串,用于批量识别图片。

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Spaghetti

Spaghetti - Web Application Security Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

suricata

Mirror of the official OISF Suricata git repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

TinyNuke

zeus-style banking trojan

Language:C++Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

w9scan

一款兼容bugscan插件的扫描器

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0