forlife's repositories

ToolGuide

Guide for sec tools.

Stargazers:5Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:2Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Bugscan

Bugscan Web Vulnerability Scaner Online System

Language:PHPStargazers:0Issues:0Issues:0

CVE-2017-5645

CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:RubyLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

getQQNumberAndPwd

揭秘钓鱼网站是如何盗取你们的账号密码的(以qq为例)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:0Issues:0Issues:0

javascript

JavaScript Style Guide

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

materials

技术资料

Stargazers:0Issues:0Issues:0
Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NagaScan

NagaScan is a distributed passive scanner for Web application.

Language:PythonStargazers:0Issues:0Issues:0

passmaker

可以自定义规则的密码字典生成器

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:0Issues:0Issues:0

PhrackCTF-Platform-Personal

CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Rogue-MySql-Server

MySQL fake server for read files of connected clients

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

UsbMiceDataHacker

USB鼠标流量包取证工具 , 主要用于绘制鼠标移动以及拖动轨迹

Language:PythonStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

webshell-1

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0