smallmeet's repositories

GitPrey

Searching sensitive files and contents in GitHub associated to company name or other key words

Language:PythonStargazers:0Issues:0Issues:0

pentestEr_Fully-automatic-scanner

定向全自动化渗透测试

Language:PythonStargazers:0Issues:0Issues:0

crack_geetest

滑动验证码破解示例

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Test-Exploit-for-Joomla-3.4.4---3.6.4

Test if the website allows user registration

Language:PythonStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:0Issues:0

Generate-Macro

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

Language:PowerShellStargazers:0Issues:0Issues:0

ipproxy

代理IP提取工具

Language:PythonStargazers:0Issues:0Issues:0

File-Upload-Lab

You can test your file upload skill here.

Language:PHPStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

fuzzXssPHP

PHP版本的反射型xss扫描,支持GET,POST

Language:PHPStargazers:0Issues:0Issues:0

pythonwebhack

用python实现的web框架建立的在线渗透平台

Language:HTMLStargazers:0Issues:0Issues:0

wooyun-wiki

wiki.wooyun.org的部分快照网页

Language:HTMLStargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:CC0-1.0Stargazers:0Issues:0Issues:0

lalascan

自主开发的分布式web漏洞扫描框架,集合webkit爬虫,Subdomain子域名发现,sqli、反射xss、Domxss等owasp top10漏洞扫描和边界资产发现能力。同时为通用CMS POC扫描提供了插件扩展平台

Language:PythonStargazers:0Issues:0Issues:0

SQLiScanner

Automatic SQL injection with Charles and sqlmap api

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Dscan

A Simple Batch Vulnerability Scan Framework

Language:PythonStargazers:0Issues:0Issues:0

anti-XSS

An open source XSS vulnerability scanner.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nmapii

Automated script for NMAP Scanner with some custom .nse scripts :) for lazy geeks :V

Language:LuaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Fox-scan

Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.

Language:HTMLStargazers:0Issues:0Issues:0

zabbixPwn

Zabbix Jsrpc.php Injection Exploit

Language:PythonStargazers:0Issues:0Issues:0

kali-tools-zh

kali linux 工具使用(中文版)

Language:HTMLStargazers:0Issues:0Issues:0

ATSCAN

Advanced Search & Dork Mass Exploitation - فاحص متقدم لبحث و استغلال الثغرات بالجملة

Language:PerlStargazers:0Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0