wooutl's repositories

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

browser_vuln_check

browser_vuln_check ,利用已知的浏览器漏洞PoC 来快速检测Webview 和浏览器环境是否存在安全漏洞,只需要访问run.html 即可获取所有扫描结果,适用场景包含:APP 发布之前的内部安全测试,第三方Webview 漏洞检测等..

Language:HTMLStargazers:0Issues:2Issues:0

cobra

Cobra(眼镜蛇) - static code security scan & analyse (白盒- 代码安全审计系统)

Language:CSSStargazers:0Issues:2Issues:0

CVE-2016-0051

BSoD PoC for CVE-2016-0051 (MS-016)

Language:C#Stargazers:0Issues:1Issues:0

CVE-2016-5195

A CVE-2016-5195 exploit example.

Language:C++Stargazers:0Issues:2Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:0Issues:2Issues:0

fuzzdb

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HT-WPS-Breaker

HT-WPS Breaker (High Touch WPS Breaker)

Language:ShellStargazers:0Issues:1Issues:0

HTTP-Over-Protocol

HOP: A proxy server to enable arbitrary protocols behind an HTTP proxy

Language:C++License:MITStargazers:0Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

mooder

Mooder是一款开源、安全、简洁、强大的团队内部知识分享平台。

Language:PythonStargazers:0Issues:1Issues:0

Nova

Hubble's Auditing System

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

openstar

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Language:LuaStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaStargazers:0Issues:0Issues:0

poc

poc from bugscan beebeeto

Language:PythonStargazers:0Issues:2Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:0Issues:1Issues:0

pwlist

Password lists obtained from strangers attempting to log in to my server.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

pyshell

PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.

Language:PythonStargazers:0Issues:2Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:JavaScriptStargazers:0Issues:1Issues:0

raptor

Web-based Source Code Vulnerability Scanner

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

rtcp2udp

Reverse TCP Port to UDP Forwarding Tools

Language:PythonStargazers:0Issues:0Issues:0

Scan-T

a new spider based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0

st2-046-poc

st2-046-poc CVE-2017-5638

Language:ShellStargazers:0Issues:1Issues:0

tcpcopy

An online request replication tool, also a tcp stream replay tool, fit for real testing, performance testing, stability testing, stress testing, load testing, smoke testing, etc

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

WebRtcXSS

利用XSS入侵内网(Use XSS automation Invade intranet)

Language:JavaScriptStargazers:0Issues:1Issues:0

wssh

SSH to WebSockets Bridge

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0