nickkilla's repositories

BurpBountyPlus

BurpBounty 魔改版本

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

acchain

Acchain Blockchain

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

crypter

Crypter in Python 3 with advanced functionality, Bypass VM, Encrypt Source with AES & Base64 Encryption | Evil Code is executed by bruteforcing the decryption key, and then executing the decrypted evil code

Language:PythonStargazers:0Issues:1Issues:0

ctp-osce

Tools that I've created during CTP-OSCE

Stargazers:0Issues:0Issues:0

dumpmon

Information Dump Monitor

Language:PythonStargazers:0Issues:2Issues:0

git-bomb

A (nearly) uncloneable repo

Stargazers:0Issues:0Issues:0

git-bomb-segfault

Cloning this repo may cause a segfault in git

Language:ShellStargazers:0Issues:0Issues:0

graphql-cop

Security Auditor Utility for GraphQL APIs

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PHPLicense:MITStargazers:0Issues:0Issues:0

htbenum

A Linux enumeration script

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:0Issues:1Issues:0

kcptun_for_ss_ssr

kcptun for XX

Stargazers:0Issues:0Issues:0

knoxnl

This is a python wrapper around the amazing KNOXSS API by Brute Logic

License:MITStargazers:0Issues:0Issues:0

Kvasir

Kvasir: Penetration Test Data Management

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:1Issues:0

match-replace-burp

Useful Match and Replace BurpSuite Rules

License:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

pastebin-scraper

A simple scraper that identifies passwords in public posts on pastebin.com

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pystemon

Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

SecLists

SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonStargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable Server-Side Request Forgery attack

Language:PHPStargazers:0Issues:1Issues:0

streisand

Streisand sets up a new server running L2TP/IPsec, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, and a Tor bridge. It also generates custom configuration instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

License:GPL-3.0Stargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

License:GPL-3.0Stargazers:0Issues:0Issues:0