tao's repositories

aircrack-ng

WiFi security auditing tools suite

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

bypass_waf

waf自动爆破(绕过)工具

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

community-modified

Modified edition of cuckoo community modules

Language:PythonStargazers:0Issues:0Issues:0

cuckoo-modified

Modified edition of cuckoo

Language:PythonStargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

fancybear

Fancy Bear Source Code

Language:PythonStargazers:0Issues:0Issues:0

fuzz_dict

常用的一些fuzz及爆破字典,欢迎大神继续提供新的字典及分类。

Stargazers:0Issues:0Issues:0

FuzzDomain

FuzzDomain

Language:JavaStargazers:0Issues:0Issues:0

hacking_script

开发或收集的一些网络安全方面的脚本、小工具

Language:PythonStargazers:0Issues:0Issues:0

HERCULES

HERCULES is a special payload generator that can bypass antivirus softwares.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Hijacker

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android - Requires monitor mode

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:0Issues:0Issues:0

List-of-web-application-security

List of web application security

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of opensource scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:0Issues:0

SecPaper

SecurityPaper For www.mottoin.com

Stargazers:0Issues:0Issues:0

ShadowBrokers

Just another repository holding files of Shadow Brokers. Extracted myself.

Language:PerlStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Teemo

A Domain Collection Tool

Language:PythonStargazers:0Issues:0Issues:0

TinyNuke

zeus-style banking trojan

Language:C++Stargazers:0Issues:0Issues:0

tools

一些实用的python脚本

Language:PythonStargazers:0Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0