xxnbyy's repositories

bsql

bsql hacker tool

Stargazers:0Issues:0Issues:0

bugcrowd-levelup-subdomain-enumeration

This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference

Language:PythonStargazers:0Issues:0Issues:0

cmsPoc

CMS渗透测试框架-A CMS Exploit Framework

Language:PythonStargazers:0Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

dirbot

Scrapy project to scrape public web directories (educational) [DEPRECATED]

Language:PythonStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

DNS-Shell

DNS-Shell is an interactive Shell over DNS channel

Language:PythonStargazers:0Issues:0Issues:0

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Exploits

Exploits by 1N3@CrowdShield

Language:PythonStargazers:0Issues:0Issues:0

GitLeak

GitLeak 是一个从 Github 上查找密码信息的小工具

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

hack.chat

a minimal, distraction-free chat application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MyPython

一些常用的Python脚本

Language:PythonStargazers:0Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Pentest

tools

Language:CStargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0

poc-exp

poc or exp of android vulnerability

Language:CStargazers:0Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:0Issues:0Issues:0

S7scan

a pentest scanner, To make excellent tools / 一个集七种功能的漏洞综合检测利用工具, 希望可以打造出一款优秀的渗透工具

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shimit

A tool that implements the Golden SAML attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language:PerlStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0