tdr130's repositories

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:2Issues:1Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

wydomain

目标系统信息收集组件

Language:PythonStargazers:2Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

afl

american fuzzy lop fuzzer from lcamtuf

Language:CStargazers:0Issues:0Issues:0

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

cookie_hijack_demo

MITM cookie sniffer

Language:JavaScriptStargazers:0Issues:0Issues:0

elasticsearch-definitive-guide-cn

Elasticsearch权威指南中文版

Language:ShellStargazers:0Issues:0Issues:0

evercookie

evercookie is a javascript API available that produces extremely persistent cookies in a browser. Its goal is to identify a client even after they've removed standard cookies, Flash cookies (Local Shared Objects or LSOs), and others.

Language:JavaScriptStargazers:0Issues:0Issues:0

fingerprintjs

Anonymous browser fingerprint

Language:JavaScriptStargazers:0Issues:0Issues:0

gum

This repo is dead.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

https_hijack_demo

HTTPS Frontend Hijack

Language:JavaScriptStargazers:0Issues:0Issues:0

leakScan

在线漏洞扫描

Language:JavaScriptStargazers:0Issues:0Issues:0

MIDAS

Mac Intrusion Detection Analysis System

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MultiProxies

penetration testing framework that can use socks4/socks5 proxy.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Language:LuaStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

php-cross-domain-proxy

PHP Proxy for Cross Domain Requests

Language:PHPStargazers:0Issues:0Issues:0

PHPIDS

PHPIDS (PHP-Intrusion Detection System) is a simple to use, well structured, fast and state-of-the-art security layer for your PHP based web application

Language:PHPLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SimpleZoomeye

A simple Zoomeye written by python,more details click this link: http://blog.csdn.net/u011721501/article/details/41967847

Language:PHPStargazers:0Issues:0Issues:0

TangScan

TangScan

Language:PythonStargazers:0Issues:0Issues:0

vulcan

A gevent spider ,support webkit for dom parsing.

Language:PythonStargazers:0Issues:0Issues:0

xip-pdns

PowerDNS pipe backend adapter powering xip.io

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

xss-challenge-wiki

XSS Challenge Wiki

Stargazers:0Issues:0Issues:0

xsschef

Chrome extension Exploitation Framework

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xsser

一个xss利用平台

Language:PythonStargazers:0Issues:0Issues:0

zzuf

Application fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0