xxnbyy's repositories

closurether

network traffic hijack via Node

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DNSLog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Language:PythonStargazers:0Issues:0Issues:0

F-MiddlewareScan

A vulnerability detection scripts for middleware services

Language:PythonStargazers:0Issues:0Issues:0

F-MiddlewareScan-1

A vulnerability detection scripts for middleware services

Language:PythonStargazers:0Issues:0Issues:0

freebsd

FreeBSD's source with custom patches

License:NOASSERTIONStargazers:0Issues:0Issues:0

Jenkins-1

Jenkins漏洞探测、用户抓取爆破

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mitm-http-cache-poisoning

HTTP Cache Poisoning Demo

Language:JavaScriptStargazers:0Issues:0Issues:0

MS16-032

MS16-032(CVE-2016-0099) for SERVICE ONLY

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

recon-ng

The glorious recon-ng project, which is super cool! This is an older unmaintained release of the popular scanner. Possibly no longer works.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SSH-Brute-Force-Scanner

SSH2 Brute Force Scanner 2016 , this ssh brute force is wrote in c , works under any Linux platform 32 bits and 64 .

Language:CSSStargazers:0Issues:1Issues:0

SSRFX

CVE-2014-4210+Redis未授权访问

Language:PythonStargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:0Issues:0Issues:0

whatportis

A command to search port names and numbers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Stargazers:0Issues:0Issues:0