易悟's repositories

Mining-the-Social-Web-2nd-Edition

The official online compendium for Mining the Social Web, 2nd Edition (O'Reilly, 2013)

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Android-Responder

Scripts for running Responder.py in an Android (rooted) device.

Language:ShellStargazers:0Issues:0Issues:0

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cipherli.st

Ciplerli.st - strong ciphers for NGINX, Apache and Lighttpd

Language:HTMLStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting Windows/Active Directory environments

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

EQGRP-Free-Files

EQGRP-Free-Files here.,

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ews-java-api

A java client library to access Exchange web services. The API works against Office 365 Exchange Online as well as on premises Exchange.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

fancybear

Fancy Bear Source Code

Language:PythonStargazers:0Issues:0Issues:0

Firewall

美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码

Language:PythonStargazers:0Issues:0Issues:0

FrameworkBenchmarks

Source code for the framework benchmarking project

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Generate-Macro

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

Language:PowerShellStargazers:0Issues:0Issues:0

gr-gsm

Gnuradio blocks and tools for receiving GSM transmissions

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Hijacker

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android - Requires monitor mode

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jsfuck

Write any JavaScript with 6 Characters: []()!+

Language:JavaScriptLicense:WTFPLStargazers:0Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:0Issues:0Issues:0

log4jdbc

log4jdbc is a Java JDBC driver that can log SQL and/or JDBC calls (and optionally SQL timing information) for other JDBC drivers using the Simple Logging Facade For Java (SLF4J) logging system.

Language:JavaStargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ng-boot-oauth

oauth2 demo with angularjs and springboot

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

openftp4

A list of all FTP servers in IPv4 that allow anonymous logins.

License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

research

comma.ai for the people to experiment with

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Resty

The minimalist framework of RESTful(server and client) - Resty

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

routersploit

The Router Exploitation Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SQLiScanner

Automatic SQL injection with Charles and sqlmapapi

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tesseract

Tesseract Open Source OCR Engine (main repository)

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

XRulez

A command line tool for creating malicious outlook rules

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zhihu-py3

[不再维护] Zhihu UNOFFICIAL API library in python3, with help of bs4, lxml, requests and html2text.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0