tudouya (tdyhacker)

tdyhacker

Geek Repo

Company:fsec

Location:beijing

Home Page:sec.php101.cn

Github PK Tool:Github PK Tool

tudouya's starred repositories

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2632Issues:0Issues:0

whatportis

Whatportis : explore IANA's list of ports

Language:PythonLicense:MITStargazers:683Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:2808Issues:0Issues:0

passive_scan

基于http代理的web漏洞扫描器的实现

Language:PythonStargazers:346Issues:0Issues:0

thp2

thp2 setup

Stargazers:267Issues:0Issues:0

http-observatory

Mozilla HTTP Observatory

Language:PythonLicense:MPL-2.0Stargazers:1839Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Language:PythonStargazers:790Issues:0Issues:0

linset

Evil Twin Attack Bash script

License:GPL-3.0Stargazers:539Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12321Issues:0Issues:0

FakeDns

A regular-expression based python MITM DNS server with support for DNS Rebinding attacks

Language:PythonLicense:MITStargazers:544Issues:0Issues:0

vcsmap

vcsmap is a plugin-based tool to scan public version control systems for sensitive information.

Language:RubyLicense:MITStargazers:134Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:8288Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8222Issues:0Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

Stargazers:20887Issues:0Issues:0

pythem

pentest framework

Language:PythonLicense:GPL-3.0Stargazers:1195Issues:0Issues:0

WebShell-1

WebShell Collect

Language:PHPLicense:GPL-2.0Stargazers:1Issues:0Issues:0

fingerprintjs

Browser fingerprinting library. Accuracy of this version is 40-60%, accuracy of the commercial Fingerprint Identification is 99.5%. V4 of this library is BSL licensed.

Language:TypeScriptLicense:NOASSERTIONStargazers:21420Issues:0Issues:0

PHP-Shell-Detector

Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up to 99%.

Language:PHPStargazers:815Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55752Issues:0Issues:0

psiphon-tunnel-core

Psiphon is an Internet censorship circumvention system.

Language:GoLicense:GPL-3.0Stargazers:888Issues:0Issues:0

php-jwt

PHP package for JWT

Language:PHPLicense:BSD-3-ClauseStargazers:9300Issues:0Issues:0

RedisQueueDemo

Tasting django task queue

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

evercookie

Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

Language:JavaScriptStargazers:4411Issues:0Issues:0

vFeed

The Correlated CVE Vulnerability And Threat Intelligence Database API

Language:PythonLicense:NOASSERTIONStargazers:926Issues:0Issues:0

NetSecure

Python tool to scan Web Vulnerabilities such as XSS, SQLi, Cross Site Injection

Language:PythonLicense:NOASSERTIONStargazers:6Issues:0Issues:0

BruteXSS

BruteXSS - Cross-Site Scripting Bruteforcer

Language:PythonLicense:GPL-3.0Stargazers:467Issues:0Issues:0

php-exploit-scripts

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

Language:PHPStargazers:828Issues:0Issues:0

php-gui

Extensionless PHP Graphic User Interface library

Language:PHPStargazers:2243Issues:0Issues:0

CSRF-PoC-Genorator

This is a simple CSRF Proof of Concept generator that supports multiple form encodings and methods

Language:HTMLLicense:GPL-2.0Stargazers:30Issues:0Issues:0

LALIN

this script automatically install any package for pentest with uptodate tools , and lazy command for run the tools like lazynmap , install another and update to new #actually for lazy people hahaha #and Lalin is remake the lazykali with fixed bugs , added new features and uptodate tools . It's compatible with the latest release of Kali (Rolling)

Language:ShellLicense:MITStargazers:356Issues:0Issues:0