tao's repositories

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-python-login-model

😮python模拟登陆一些大型网站,还有一些简单的爬虫,希望对你们有所帮助❤️,如果喜欢记得给个star哦🌟

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

awesome-windows-security-development

awesome-windows-security-development

License:MITStargazers:0Issues:0Issues:0

basicRAT

python remote access trojan

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

meltdown

This repository contains several applications, demonstrating the Meltdown bug.

Language:CLicense:ZlibStargazers:0Issues:0Issues:0

memShell

a webshell resides in the memory of java web server

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NagaScan

NagaScan is a distributed passive scanner for Web application.

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

penetration-1

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

pentest

渗透测试用到的东东

Stargazers:0Issues:0Issues:0

pentest_tools-1

收集一些小型实用的工具

Stargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smbdoor

Windows kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SMBrute

SMB Protocol Bruteforce

Language:PythonStargazers:0Issues:1Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:0Issues:0Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

Language:CLicense:MITStargazers:0Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0