pekita1's repositories

streisand

Streisand sets up a new server running L2TP/IPsec, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, and a Tor bridge. It also generates custom configuration instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

BurpLogFilter

A python3 program to filter Burp Suite log file.

Language:PythonStargazers:0Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:0Issues:0Issues:0

docker_api_vul

docker 未授权访问漏洞利用脚本

Language:PythonStargazers:0Issues:0Issues:0
Language:PerlStargazers:0Issues:0Issues:0

F-MiddlewareScan

A vulnerability detection scripts for middleware services

Language:PythonStargazers:0Issues:0Issues:0

fuzzdb

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

hackhttp

Hackhttp is an HTTP library, written in Python.

Language:PythonStargazers:0Issues:0Issues:0

hackUtils

It is a hack tool kit for pentest and web security research.

Language:PythonStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:0Issues:0

ivre

Network recon framework.

Language:PythonStargazers:0Issues:0Issues:0

JSRat-Py

This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.

Language:PythonStargazers:0Issues:0Issues:0

Katyusha

Katyusha REST and SOAP web API fuzzer

Language:HTMLStargazers:0Issues:0Issues:0

NoEye

A blind mode exploit framework (a dns server and a web app) that like wvs's AcuMonitor Service or burpsuite's collabrator or cloudeye

Language:PythonStargazers:0Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

POC-T

简易并发框架,支持多线程和协程(单线程异步)两种并发模式.可用于: 批量漏洞验证,爆破&扫描,爬虫&采集

Language:PythonStargazers:0Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

PoshRat

PowerShell Reverse HTTPs Shell

Language:PowerShellStargazers:0Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pyspider

A Powerful Spider(Web Crawler) System in Python.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rtcp2udp

Reverse TCP Port to UDP Forwarding Tools

Language:PythonStargazers:0Issues:0Issues:0

SCTPersistence

Create COM Objects backed by Scripts, not DLLs

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:GroffStargazers:0Issues:0Issues:0

Smallp0wnedShell

Small modification version of p0wnedShell

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

v2ray-core

Building blocks for developing proxy servers in golang.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vuln_javascript

模拟一个存在漏洞的JavaScript 运行环境,用来学习浏览器漏洞原理和练习如何编写Shellcode (a JavaScript Execute Envirment which study browser vuln and how to write Shellcode ) ..

Language:C++Stargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:0Issues:0Issues:0