songofhack's repositories

exp

收集各种各样的exp

Language:PHPStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

mitm-http-cache-poisoning

HTTP Cache Poisoning Demo

Language:JavaScriptStargazers:0Issues:0Issues:0

proof-of-work-slowhash

slowhash 登录系统演示

Language:JavaScriptStargazers:0Issues:0Issues:0

proof-of-work-hashcash

Proof-of-Work Hashcash demo

Language:JavaScriptStargazers:0Issues:0Issues:0

webvulscan

Web Application Vulnerability Scanner.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Beebeeto-framework

Beebeeto FrameWork

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WebLogicPasswordDecryptor

PowerShell script and Java code to decrypt WebLogic passwords

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

PHP-vulnerability-audit-cheatsheet

This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabilities you generally find with that function.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pasc2at

Automatically exported from code.google.com/p/pasc2at

Stargazers:0Issues:0Issues:0

openstego

OpenStego is a steganography application that provides two functionalities: a) Data Hiding: It can hide any data within a cover file (e.g. images). b) Watermarking: Watermarking files (e.g. images) with an invisible signature. It can be used to detect unauthorized file copying.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

yii2-advanced-one-domain-config

Application configuration without separation of the frontend and backend parts on different domains

Language:NginxStargazers:0Issues:0Issues:0

ChineseWordSegmentation

Chinese word segmentation algorithm without corpus(无需语料库的中文分词)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Sreg

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

myPadBuster

It is a Python+Perl script to exploit ASP.net Padding Oracle vulnerability.

Language:PerlStargazers:0Issues:0Issues:0

honeypot-camera

observation camera honeypot

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

wifi

Various utility functions for working with the local Wifi network in Elixir. These functions are mostly useful in scripts that could benefit from knowing the current location of the computer or the Wifi surroundings.

Language:ElixirLicense:MITStargazers:0Issues:0Issues:0

phpvulhunter

A tool that can scan php vulnerabilities automatically using static analysis methods

Language:PHPStargazers:0Issues:0Issues:0

iotdb

Nmap scans of Internet of Things devices

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

https_hijack_demo

HTTPS Frontend Hijack

Language:JavaScriptStargazers:0Issues:0Issues:0

offsec

Random collection of exploit code, tools, scripts, etc.

Language:PythonStargazers:0Issues:0Issues:0

pentest-bookmarks

a collection of handy bookmarks

Stargazers:0Issues:0Issues:0

picopi

Port of Android Pico TTS to the Raspberry Pi

Language:CStargazers:0Issues:0Issues:0

semantic

中文语义分析、网络舆情、中文分词 资料

Stargazers:0Issues:0Issues:0

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

Language:ShellStargazers:0Issues:0Issues:0

wydomain

目标系统信息收集组件

Language:PythonStargazers:0Issues:0Issues:0

RsaCtfTool

RSA tool for ctf - retreive private key from weak public key and/or uncipher data

Language:PythonStargazers:0Issues:0Issues:0