missdiog's repositories

Altman

the webshell tool

Language:C#License:GPL-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

cn_mooc_dl

**大学MOOC,学堂在线,网易云课堂,下载

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

data_hacking

Click Security Data Hacking Project

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

doom

DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器

Language:PHPStargazers:0Issues:0Issues:0

dradisframework

Official repo of the Dradis Framework

Stargazers:0Issues:0Issues:0

fingerprintjs

Anonymous browser fingerprint

Language:JavaScriptStargazers:0Issues:0Issues:0

HttpGuard

prevent cc attack

Language:LuaStargazers:0Issues:0Issues:0

InsideReCaptcha

Reverse-engineering the new “captchaless” ReCaptcha system...

Language:PythonStargazers:0Issues:0Issues:0

J2EEScan

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

kunai

pwning & info gathering via user browser

Language:PHPStargazers:0Issues:0Issues:0

moochine

MOOCHINE - A simple and lightweight web framework based on OpenResty(ngx_lua, http://openresty.org).

License:Apache-2.0Stargazers:0Issues:0Issues:0

MSpider

Spider

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NfSpy

ID-spoofing NFS client

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

odat

Oracle Database Attacking Tool

License:LGPL-3.0Stargazers:0Issues:0Issues:0

pcc

PHP Secure Configuration Checker

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

perl_tools

perl小工具

Stargazers:0Issues:0Issues:0

race-condition-exploit

Tool to help with the exploitation of web application race conditions

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RakNet

RakNet is a cross platform, open source, C++ networking engine for game programmers.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shellnoob

A shellcode writing toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

strutsEXP

Apache Struts Remote Code Execution

Language:JavaStargazers:0Issues:0Issues:0

visualfirewall

VisualFirewall/IDS is a research-grade Firewall and IDS visualization tool that aims to provide a highly-informative interface of network activities that relate to system security. The program is designed with novice system security administrators in mind who need easy to learn representations of security information, but also need the power of forensic analysis on past attacks.

License:MITStargazers:0Issues:0Issues:0

WinSystemHelper

A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.

Language:BatchfileStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

zZone-Transfer

DNS域传送漏洞探测工具。多线程,批量探测,漏洞利用,简单网页采集。(DNS zone transfer vulnerability Vulnerability detection tool, support multithreading,batch scanning and vulnerability exploitation)

Language:PythonStargazers:0Issues:0Issues:0