wolfwhoami's repositories

wyquery

Wooyun查询系统

Language:RubyStargazers:0Issues:0Issues:0

webvulscan

Web Application Vulnerability Scanner.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

svn_git_scanner

用于扫描git,svn泄露

Language:PythonStargazers:0Issues:0Issues:0

ARP-Spoofer

A Simple ARP Spoofer using Scapy

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0

WebLogicPasswordDecryptor

PowerShell script and Java code to decrypt WebLogic passwords

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

websocket-injection

WebSocket 中转注入工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sqli-hunter

A simple sqlmap api wrapper and proxy server

Language:RubyStargazers:0Issues:0Issues:0

Website-Vulnerability-Scanner-v1.0

Website vulnerability scanner written in PHP

Language:PHPStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

simple-dns

A simple regular-expression based DNS server

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Sreg

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

AnimeReminder

Anime Reminder

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Static-DOM-XSS-Scanner

Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the given directory and will list out all the possible sources and sinks that may cause DOM XSS. At the end of the scan, the tool will generate an HTML report.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mini-FTPserver

Slyar FTPserver - Windows MFC Platform

Language:C++Stargazers:0Issues:0Issues:0

DHCP-Powner

DHCP Starvation Exploit

Language:PythonStargazers:0Issues:0Issues:0

unbankspider

一个基于cssPath配置采集纸媒体的采集程序

Stargazers:0Issues:0Issues:0

PhEmail

PhEmail is a python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPStargazers:0Issues:0Issues:0

ZjDroid

Android app dynamic reverse tool based on Xposed framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PassHunt

Search drives for documents containing passwords

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

JavaPayload

JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfigurations (like not password protected Tomcat manager or debugger port).

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

dnsquery

send dns query packet

Language:CStargazers:0Issues:0Issues:0

COMRaider

ActiveX Fuzzing tool with GUI, object browser, system scanner, and distributed auditing capabilities

Language:Visual BasicStargazers:0Issues:0Issues:0

pyes

Python connector for ElasticSearch

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

VMInjector

DLL Injection tool to unlock guest VMs

License:GPL-3.0Stargazers:0Issues:0Issues:0

SimpleDNSServer

Simple DNS server in Python

Language:PythonStargazers:0Issues:0Issues:0

Perl

Perl codes

Language:PerlStargazers:0Issues:0Issues:0