tudouya (tdyhacker)

tdyhacker

Geek Repo

Company:fsec

Location:beijing

Home Page:sec.php101.cn

Github PK Tool:Github PK Tool

tudouya's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58512Issues:0Issues:0

BruteXSS

BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.

Language:PythonLicense:GPL-3.0Stargazers:481Issues:0Issues:0

LearnSQLin

📖面向MySQL注入的一些技巧

Stargazers:31Issues:0Issues:0

GitPrey

Searching sensitive files and contents in GitHub associated to company name or other key words

Language:PythonLicense:GPL-3.0Stargazers:600Issues:0Issues:0

rext

Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Language:PythonLicense:GPL-3.0Stargazers:344Issues:0Issues:0

dvxte

Damn Vulnerable eXtensive Training Environment

Language:DockerfileLicense:MITStargazers:102Issues:0Issues:0

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:2997Issues:0Issues:0

chromebackdoor

Chromebackdoor is a PoC of pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malicious extension or script on most popular browsers, and send all DOM datas on command and control.

Language:CSSStargazers:504Issues:0Issues:0

Local-file-disclosure-SQL-Injection-Lab

This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)

Language:PHPStargazers:44Issues:0Issues:0

sniffly

Sniffing browser history using HSTS

Language:JavaScriptLicense:MITStargazers:935Issues:0Issues:0

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1338Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

Language:PHPLicense:LGPL-3.0Stargazers:1462Issues:0Issues:0

logtamper

python修改linux日志

Language:PythonStargazers:1Issues:0Issues:0

IncExtensiveList

从扫描器结果分离出的一些大公司泛解析ip列表

Language:PythonStargazers:60Issues:0Issues:0

webbies

Collection of tools for web recon and enumeration.

Language:PythonLicense:MITStargazers:56Issues:0Issues:0

subdomain3

A new generation of tool for discovering subdomains( ip , cdn and so on)

Language:PythonLicense:MITStargazers:708Issues:0Issues:0

awesome-chinese-infosec-websites

A curated list of Chinese websites and personal blogs about ethical hacking and pentesting

Stargazers:100Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3382Issues:0Issues:0

naxsi

NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX

Language:CLicense:GPL-3.0Stargazers:4777Issues:0Issues:0

doom

DOOM是在thorn上实现的分布式任务分发的ip端口漏洞扫描器

Language:PHPStargazers:139Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8125Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:7015Issues:0Issues:0

Github_Nuggests

自动爬取Github上文件敏感信息泄露,抓取邮箱密码并自动登录邮箱验证,支持126,qq,sina,163邮箱

Language:PythonStargazers:340Issues:0Issues:0

CapTipper

Malicious HTTP traffic explorer

Language:PythonLicense:GPL-3.0Stargazers:707Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:281Issues:0Issues:0

FingerPrint

web应用指纹识别

Language:PerlStargazers:104Issues:0Issues:0

pentestER-Fully-automatic-scanner

DNS Subdomain● Brute force ● Web Spider ● Nmap Scan ● etc

Language:PythonStargazers:366Issues:0Issues:0

rainmap-lite

Rainmap Lite - Responsive web based interface that allows users to launch Nmap scans from their mobiles/tablets/web browsers!

Language:PythonLicense:GPL-3.0Stargazers:231Issues:0Issues:0

hedwig

Hedwig is a commit monitor for GitHub using the GitHub REST API.

Language:PythonLicense:MPL-2.0Stargazers:3Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:3582Issues:0Issues:0