missdiog's repositories

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:2Issues:0

Anti-Anti-Spider

越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。(欢迎提交难以采集的网站)

Language:HTMLStargazers:0Issues:1Issues:0

AZScanner

自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.

Stargazers:0Issues:0Issues:0

basicRAT

python remote access trojan

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

BlackHole

C# RAT (Remote Administration Tool)

Language:C++Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonStargazers:0Issues:0Issues:0

curluseragent

Curl Script To Change User Agent

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Ebowla

Framework for Making Environmental Keyed Payloads

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PerlStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ggraph

Graph visualization of big messy data

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

IPProxyPool

IPProxyPool代理池项目,提供代理ip

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

lscan

lscan is a library identification tool on statically linked/stripped binaries

Language:MaxStargazers:0Issues:0Issues:0

mars

Mars is a cross-platform network component developed by WeChat.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonStargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:0Issues:0Issues:0

pentestEr_Fully-automatic-scanner

定向全自动化渗透测试

Language:PythonStargazers:0Issues:0Issues:0

poc

poc from bugscan beebeeto

Language:PythonStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:0Issues:0

rext

Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sec-chart

Security Flow Chart

Stargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

wydomain

To Discover Subdomains Of Your Target Domain

Language:PythonStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0