scanf (scanfsec)

scanfsec

Geek Repo

Company:Nu1L & Symbo1

Home Page:http://www.scanfsec.com

Github PK Tool:Github PK Tool

scanf's repositories

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:6Issues:2Issues:0

sec-chart

安全思维导图集合

Bypassing-Web-Application-Firewalls

A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers

Language:PythonLicense:BSD-3-ClauseStargazers:2Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:1Issues:0Issues:0

binaryWaf

CTF线下赛流量记录工具

Language:CStargazers:1Issues:0Issues:0

exp-for-python

平常收集的python小脚本程序

Language:PythonStargazers:1Issues:0Issues:0

ipot

Honeypot Research Blog 蜜罐技术研究小组

Language:HTMLStargazers:1Issues:0Issues:0

PwnMe

二进制渗透题目汇总

Language:CStargazers:1Issues:0Issues:0

smsweb

一个使用python编写的sms短信嗅探程序

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

golang_loader_assist

Making GO reversing easier in IDA Pro

Language:PythonStargazers:0Issues:0Issues:0

MalAnalyzer

基于docker虚拟化的恶意代码沙箱

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mproxy

c 语言实现的一个最小的http代理,支持翻墙

Language:CStargazers:0Issues:0Issues:0

NagaScan

NagaScan is a distributed passive scanner for Web application.

Language:PythonStargazers:0Issues:0Issues:0

nodeclub

:baby_chick:Nodeclub 是使用 Node.js 和 MongoDB 开发的社区系统

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ocserv-auto

Auto Install Ocserv Server for CentOS/RedHat 7

Language:ShellStargazers:0Issues:0Issues:0

PacketStorm-Exploits

Collection of publicly available exploits from Packetstorm

Language:HTMLStargazers:0Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:0Issues:0Issues:0

pythondocument

translate python documents to Chinese for convenient reference 简而言之,这里用来存放那些Python文档君们,并且尽力将其翻译成中文~~

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

RDPInception

A script to attack users who are RDPing into a machine and recurse this attack. For security testers and attack simulations.

Language:BatchfileStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

rpivot

socks4 reverse proxy for penetration testing

Language:PythonStargazers:0Issues:0Issues:0

rtcp2udp

Reverse TCP Port to UDP Forwarding Tools

Language:PythonStargazers:0Issues:0Issues:0

ShellcodeCompiler

Shellcode Compiler

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0

ssh-honeypot

Fake sshd that logs ip addresses, usernames, and passwords.

Language:CLicense:MITStargazers:0Issues:0Issues:0

VulScript

https://github.com/0xwindows/VulScritp.git

Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:0Issues:0