xdggplus's starred repositories

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31859Issues:1093Issues:5215

leetcode

LeetCode Problems' Solutions

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9995Issues:487Issues:32

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8650Issues:396Issues:59

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.

Language:C++License:Apache-2.0Stargazers:8023Issues:389Issues:2378

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:7321Issues:300Issues:1239

phpmyadmin

A web interface for MySQL and MariaDB

Language:PHPLicense:GPL-2.0Stargazers:7188Issues:283Issues:14078

WhatWeb

Next generation web scanner

Language:RubyLicense:GPL-2.0Stargazers:5431Issues:174Issues:215

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3845Issues:121Issues:94

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:3293Issues:254Issues:0

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:2847Issues:102Issues:1188

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

XSSChallengeWiki

Welcome to the XSS Challenge Wiki!

zarp

Network Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:1439Issues:140Issues:28

TCP-32764

some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.

Language:PythonLicense:NOASSERTIONStargazers:1287Issues:131Issues:78

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:978Issues:75Issues:158

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

WPA2-HalfHandshake-Crack

This is a POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.

Language:PythonLicense:MITStargazers:567Issues:61Issues:4

pdfextract

MOVED TO https://gitlab.com/crossref/pdfextract

Language:RubyLicense:MITStargazers:508Issues:40Issues:35

pydbg

A pure-python win32 debugger interface.

Language:PythonLicense:GPL-3.0Stargazers:379Issues:27Issues:3

PoshSec

PoshSec PowerShell Module

Language:PowerShellLicense:NOASSERTIONStargazers:160Issues:45Issues:36

thorns

thorns_project 分布式异步队列系统

Zulu

The Zulu fuzzer

Language:PythonLicense:AGPL-3.0Stargazers:125Issues:31Issues:4

rosettaflash

A tool for manipulating SWF files, leveraging zlib to craft alphanumeric-only valid SWF files in order to allow CSRF with SOP bypass thanks to JSONP abuse.

Language:GoLicense:Apache-2.0Stargazers:110Issues:11Issues:0

InDroid

Dalvik vm Instrumentation OS

Veyebrations

We are creating a system that translates measured distances of physical objects into vibrations to assist the blind

Language:EagleLicense:GPL-2.0Stargazers:4Issues:5Issues:1