scanf (scanfsec)

scanfsec

Geek Repo

Company:Nu1L & Symbo1

Home Page:http://www.scanfsec.com

Github PK Tool:Github PK Tool

scanf's repositories

BurpSuite-extensions

BurpSuite using the document and some extensions

Language:JavaScriptStargazers:2Issues:0Issues:0
Language:PHPLicense:GPL-3.0Stargazers:1Issues:2Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

License:NOASSERTIONStargazers:1Issues:2Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

BlueBorne

Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth stacks.

Language:JavaStargazers:1Issues:0Issues:0

charlie.bz

my site

Language:JavaScriptStargazers:1Issues:0Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:1Issues:2Issues:0

DBScanner

自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:2Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

GitLeak

GitLeak 是一个从 Github 上查找密码信息的小工具

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

SoftEtherVPN

Open Cross-platform Multi-protocol VPN Software. * For support, troubleshooting and feature requests we have http://www.vpnusers.com/. For critical vulnerability please email us. (mail address is on the header.)

Language:CLicense:NOASSERTIONStargazers:1Issues:2Issues:0

weibospider

:zap: 新浪微博爬虫(分布式),部署简单,接口丰富,文档详细,视频支持,可灵活定制满足自己的需求。抓取内容(PC端)包括微博用户资料、特定关键词微博、用户主页所有微博、评论信息和转发信息。欢迎watch跟进,star支持

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTF_web

a project aim to collect CTF web practices .

Language:PHPStargazers:0Issues:2Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-8759

CVE-2017-8759

Language:PythonStargazers:0Issues:0Issues:0

dnstricker

A simple dns resolver of dns-record and web-record log server for pentesting

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:RubyLicense:LGPL-2.1Stargazers:0Issues:2Issues:0

ocserv-docker

用于初始化 ocserv 的 Dockfile 脚本

Language:ShellStargazers:0Issues:2Issues:0

Openwrt-NetKeeper

[C/C++] Run Netkeeper on OpenWrt Device

Language:CStargazers:0Issues:2Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:2Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ResumeSample

Resume template for Chinese programmers . 程序员简历模板系列。包括PHP程序员简历模板、iOS程序员简历模板、Android程序员简历模板、Web前端程序员简历模板、Java程序员简历模板、C/C++程序员简历模板、NodeJS程序员简历模板、架构师简历模板以及通用程序员简历模板

Stargazers:0Issues:2Issues:0

security-research-pocs

Proof-of-concept codes created as part of security research done by Google Security Team.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:2Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language:PerlStargazers:0Issues:2Issues:0