tuola's starred repositories

evilgrade

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

Language:PerlStargazers:1282Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4782Issues:0Issues:0

clair

Vulnerability Static Analysis for Containers

Language:GoLicense:Apache-2.0Stargazers:10223Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:10870Issues:0Issues:0

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Language:RubyLicense:NOASSERTIONStargazers:6966Issues:0Issues:0

wordpress_plugin_security_testing_cheat_sheet

WordPress Plugin Security Testing Cheat Sheet

Stargazers:268Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:214Issues:0Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:959Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4649Issues:0Issues:0

LNScan

详细的内部网络信息扫描器

Language:PythonStargazers:204Issues:0Issues:0

atom-bombing

Brand New Code Injection for Windows

Language:C++Stargazers:718Issues:0Issues:0

Fingerprinter

CMS/LMS/Library etc Versions Fingerprinter

Language:RubyLicense:NOASSERTIONStargazers:255Issues:0Issues:0

CMSScanner

CMS Scanner Framework

Language:RubyLicense:MITStargazers:127Issues:0Issues:0

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:293Issues:0Issues:0

Python_PoC

一款python编写的Web安全检测PoC&&EXP框架

Language:PythonStargazers:227Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8461Issues:0Issues:0

pasc2at

高级PHP应用程序漏洞审核技术 by 80vul

Stargazers:183Issues:0Issues:0

BkScanner

BkScanner 分布式、插件化web漏洞扫描器

Language:PythonStargazers:101Issues:0Issues:0
Language:PythonStargazers:4875Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12081Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2657Issues:0Issues:0

phpcodz

Php Codz Hacking

Stargazers:655Issues:0Issues:0

Pentest

tools

Language:CStargazers:538Issues:0Issues:0

pcap-analyzer

online pcap forensic

Language:JavaScriptStargazers:473Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:2987Issues:0Issues:0

tools

一些实用的python脚本

Language:HTMLStargazers:275Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2364Issues:0Issues:0

kali-arm-build-scripts

Kali Linux ARM build scripts

Stargazers:872Issues:0Issues:0

kali-nethunter

The Kali NetHunter Project

Stargazers:3448Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7700Issues:0Issues:0