wu860's repositories

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:0Issues:0

awesome-awesomeness

A curated list of awesome awesomeness

Stargazers:0Issues:2Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:2Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:2Issues:0

browspy

浏览器用户全部信息收集js

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:2Issues:0

bypass_waf

waf自动爆破(绕过)工具

Language:PythonStargazers:0Issues:2Issues:0

captchacker

Automatically exported from code.google.com/p/captchacker

Language:PythonStargazers:0Issues:2Issues:0

commix

Automated All-in-One OS Command Injection and Exploitation Tool

Language:PythonStargazers:0Issues:2Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:0Issues:0Issues:0

facebook-spider

crawl facebook article spider using go language

Stargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:2Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:0Issues:2Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:2Issues:0

Lanmitm

Android中间人攻击测试工具

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest

tools

Language:CStargazers:0Issues:0Issues:0

php-webshells

Common php webshells. Do not host the file(s) on your server!

Language:PHPStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

SocMap

Social Mapping Framework for Twitter

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

SSPanel-Uim

SSPanel V3 魔改再次修改版

License:MITStargazers:0Issues:0Issues:0

test-greatfire

测试布局

License:GPL-2.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

tools

Tools that are related to pentest and network security

Language:PythonStargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

wps

WPS related utilities

Language:PythonStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0