smallmeet's starred repositories

papers

my security summit papers

Stargazers:513Issues:0Issues:0

Peanuts

Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.

Language:PythonLicense:MITStargazers:41Issues:0Issues:0

Ares

Python botnet and backdoor

Language:PythonStargazers:1520Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:3378Issues:0Issues:0
Language:PythonStargazers:181Issues:0Issues:0

Crawlic

Web recon tool (find temporary files, parse robots.txt, search some folders, google dorks and search domains hosted on same server)

Language:PythonLicense:NOASSERTIONStargazers:104Issues:0Issues:0

ark

分布式扫描框架

Language:PythonStargazers:60Issues:0Issues:0

BurpCRLFPlugin

Another plugin for CRLF vulnerability detection

Language:JavaStargazers:26Issues:0Issues:0

googlesearch

Google search from Python (unofficial).

Language:PythonLicense:BSD-3-ClauseStargazers:1119Issues:0Issues:0

hodor

A Scaleable and Asynchronous Framework for Testing Tools built on Kubernetes

Language:GoLicense:MITStargazers:35Issues:0Issues:0

pynmap

A serious attempt to implement multi-threading to nmap module, which would result in faster scanning speed. I know that one can write NSE scripts for multi-threaded scanning with it, but I wanted to try it on python.

Language:PythonLicense:GPL-3.0Stargazers:30Issues:0Issues:0

sqli-scanner

A tool to mass scan SQL Injection Vulnerable websites from a file.

Language:PythonLicense:GPL-3.0Stargazers:67Issues:0Issues:0

DamnWebScanner

Another web vulnerabilities scanner, this extension works on Chrome and Opera

Language:PythonStargazers:435Issues:0Issues:0

sqliv

massive SQL injection vulnerability scanner

Language:PythonLicense:GPL-3.0Stargazers:1137Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1336Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9126Issues:0Issues:0

hackable

A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks

Language:PythonStargazers:70Issues:0Issues:0

dnspod_web

利用dnspod api+django二次开发域名管理系统

Language:PythonStargazers:5Issues:0Issues:0

opman-django

:100::white_check_mark:自动化运维平台:CMDB、CI/CD、DevOps、资产管理、任务编排、持续交付、系统监控、运维管理、配置管理

Language:HTMLStargazers:595Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:5086Issues:0Issues:0

hiccupy

Jython binding for Burp to facilitate realtime traffic analysis and modification using simple plugins.

Language:JavaStargazers:14Issues:0Issues:0

githubscan

根据关键字扫描github代码泄露

Language:PythonStargazers:11Issues:0Issues:0

backdoorppt

transform your payload.exe into one fake word doc (.ppt)

Language:ShellStargazers:460Issues:0Issues:0

WAF-Tester

WAF 测试工具 --- 用例测试

Language:PHPStargazers:26Issues:0Issues:0

Single-Website-Crawler-and-SQLi-Checker

Simple but effective tool in two parts. Will not hang on large website too.

Language:PythonStargazers:4Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0
Language:RStargazers:1Issues:0Issues:0

FileExisted

WEB服务文件探测

Language:PythonStargazers:1Issues:0Issues:0

s0m3poc

a poc framework to test hosts via zoomeye sdk

Language:PythonStargazers:32Issues:0Issues:0

wp-api-exploit-v4.7.0-v4.7.1

WordPress 4.7.0-4.7.1 REST API Post privilege escalation / defacement exploit

Language:JavaScriptStargazers:5Issues:0Issues:0