村花's repositories

qq-hook-msg

qq-hook-msg

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

License:Apache-2.0Stargazers:0Issues:0Issues:0

attacker

dns network attacker

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Laws

一个网络安全法律法规、安全政策、国家标准、行业标准知识库

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

collisions

Hash collisions and exploitations

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

Ebook-Translator-Calibre-Plugin

A Calibre plugin to translate ebook into a specified language.

Stargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Stargazers:0Issues:0Issues:0

express-fileupload

Simple express file upload middleware that wraps around busboy

License:MITStargazers:0Issues:0Issues:0

fastjson

FASTJSON 2.0.x has been released, faster and more secure, recommend you upgrade.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fingerprintx

Standalone utility for service discovery on open ports!

License:Apache-2.0Stargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-for-OSINT-21-day

In this repository you will find sample commands and test files for each day of the course "Linux for OSINT. A 21-day course for beginners".

License:MITStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

License:MITStargazers:0Issues:0Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

License:MITStargazers:0Issues:0Issues:0

python-for-OSINT-21-days

In this repository you will find sample code files for each day of the course "Python for OSINT. A 21-day course for beginners".

License:MITStargazers:0Issues:0Issues:0

saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

License:Apache-2.0Stargazers:0Issues:0Issues:0

stub-Repositores

Offensive Code

Stargazers:0Issues:0Issues:0

ThreatBook-C2

利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Language:PythonStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

WhoIsWho

Amazing whoami alternatives

Stargazers:0Issues:0Issues:0