Draven's repositories

5

第5章 前端黑客之界面操作劫持

Language:HTMLStargazers:0Issues:1Issues:0

8

第8章 HTML5安全

Language:JavaScriptStargazers:0Issues:2Issues:0

antinet

.NET anti-managed debugger and anti-profiler code

Language:C#Stargazers:0Issues:2Issues:0

chrome_xss_escape

用于xss 编码,我的第一个chrome 插件。

Language:JavaScriptStargazers:0Issues:1Issues:0

chromePass

Decrypt all saved Chrome passwords

Language:PythonStargazers:0Issues:1Issues:0

ciscn_docs

:neckbeard:在参加 2013 年第六届全国大学生信息安全竞赛时,我们团队的各种文档资料。

License:GPL-2.0Stargazers:0Issues:2Issues:0

COMRaider

ActiveX Fuzzing tool with GUI, object browser, system scanner, and distributed auditing capabilities

Language:Visual BasicStargazers:0Issues:1Issues:0

diaoyu

diaoyu

Language:PHPStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

DNS_AXFR_Client

A python DNS Transfer Client

Language:PythonStargazers:0Issues:2Issues:0

edu-dns-zone-transfer

script to scan edu.cn DNS Servers

Language:PythonStargazers:0Issues:1Issues:0

Exploits-Archives

sebug.net上面的镜像

Language:CStargazers:0Issues:2Issues:0

Google-IPs

Google 全球 IP 地址库

Stargazers:0Issues:2Issues:0

IronWASP

Source code of IronWASP

Language:C#Stargazers:0Issues:1Issues:0

IronWASP-Python-Plugins

Python Plugins that power IronWASP

Language:PythonStargazers:0Issues:2Issues:0

IronWASP-Ruby-Plugins

Ruby Plugins used within IronWASP (Iron Web application Advanced Security testing Platform).

Language:RubyStargazers:0Issues:1Issues:0

my_xss_platform

MY XSS PLATFORM

Language:JavaScriptStargazers:0Issues:2Issues:0

OutLook_WebAPP_Brute

Microsoft Outlook WebAPP Brute

Language:PythonStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

port-scan-automation

Automate NMAP Scans and Generate Custom Nessus Policies Automatically

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

proxy

跨子域cross-subdomain demo

Language:HTMLStargazers:0Issues:1Issues:0

python-webshell

webshell writen in python

Language:PythonStargazers:0Issues:1Issues:0

Ravan

Source code of Ravan, the JavaScript based Distributed Computing System - http://andlabs.org/tools/ravan.html

Language:PHPStargazers:0Issues:1Issues:0

scripts-1

A collection of useful scripts for penetration testers

Language:RubyStargazers:0Issues:1Issues:0

XSS-Filter-Evasion-Cheat-Sheet-CN

XSS_Filter_Evasion_Cheat_Sheet 中文版

Stargazers:0Issues:2Issues:0

xss.swf

a tiny tool for swf hacking, just browse it:)

Stargazers:0Issues:0Issues:0

xss_scan

XSS Scan

Language:PythonStargazers:0Issues:2Issues:0

xssprobe

xss probe to steal page info: browser, ua, lang, referer, location, toplocation, cookie, domain, title, screen, flash, etc.

Language:JavaScriptStargazers:0Issues:2Issues:0

XssScaner

Xss Scaner

Language:PythonStargazers:0Issues:2Issues:0

XXE-OOB-Exploitation-Toolset-for-Automation

XXE OOB Exploitation Toolset for Automation

Language:PythonStargazers:0Issues:1Issues:0