sanwenkit

sanwenkit

Geek Repo

Company:youku

Location:hk

Home Page:www.sanwenkit.com

Github PK Tool:Github PK Tool

sanwenkit's repositories

afl-qai

A demo project for AFL with QEMU Augmented Instrumentation (qai)

Language:CStargazers:0Issues:0Issues:0

AZScanner

自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 自动漏洞扫描器,自动子域名爆破,自动爬取注入,调用sqlmapapi检测注入,端口扫描,目录爆破,子网段服务探测及其端口扫描,常用框架漏洞检测。 Automatic scanner, automatic sub domain blasting, automatic crawl injection, injection, call the sqlmapapi port scan detection, directory service detection and segment blasting, port scanning, vulnerability detection framework commonly used.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CANToolz

CANToolz - framework for black-box CAN network analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0

DexHunter

General Automatic Unpacking Tool for Android Dex Files

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:0Issues:0Issues:0

F-Scrack

对各类服务进行弱口令检测的脚本

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gcc-cross-compiler

A script to cross-compile GCC toolchain for various target architectures.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GitPrey

Searching sensitive files and contents in GitHub associated to company name or other key words

Language:PythonStargazers:0Issues:0Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

htpwdScan

A python HTTP weak pass scanner

Language:PythonStargazers:0Issues:0Issues:0

HTran

HTran is a connection bouncer, a kind of proxy server. A “listener” program is hacked stealthily onto an unsuspecting host anywhere on the Internet. When it receives signals from the actual target system, it redirects it to the hacker’s server.

Language:C++Stargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Language:PythonStargazers:0Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

lua-resty-redis

Lua redis client driver for the ngx_lua based on the cosocket API

Language:PerlStargazers:0Issues:0Issues:0

parameth

This tool can be used to brute discover GET and POST parameters

Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

pth-toolkit

Modified version of the passing-the-hash tool collection (https://code.google.com/p/passing-the-hash/) made to work straight out of the box

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

QNXSecurity

QNX and BB10 Security Tools

Language:PythonStargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.5 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webrtc-ips

Demo: https://diafygi.github.io/webrtc-ips/

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

wivet

Web Input Vector Extractor Teaser

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Language:HTMLStargazers:0Issues:0Issues:0

wyproxy

Proxying And Recording HTTP/HTTPs/Socks5 proxy flow, Save To Mysql Database.

Language:PythonStargazers:0Issues:0Issues:0

zabbixPwn

Zabbix Jsrpc.php Injection Exploit

Language:PythonStargazers:0Issues:0Issues:0