jackzhou010's repositories

Language:CStargazers:0Issues:0Issues:0

NoSQLMap

Automated Mongo database and NoSQL web application exploitation tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

brocon2015

Configs, scripts, slides from BroCon 2015

Language:BroStargazers:0Issues:0Issues:0

jsmpeg-vnc

A low latency, high framerate screen sharing server and client for browsers

Language:CStargazers:0Issues:0Issues:0

dweixin

Wechat development based on Django

Language:PythonStargazers:0Issues:0Issues:0

WebLogicPasswordDecryptor

PowerShell script and Java code to decrypt WebLogic passwords

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

pholcus

Pholcus(幽灵蛛)是一款纯Go语言编写的重量级爬虫软件,清新的GUI界面,优雅的爬虫规则、可控的高并发、任意的批量任务、多种输出方式、大量Demo,更重要的是它支持socket长连接、全双工并发分布式,支持横纵向两种抓取模式,支持模拟登录和任务取消等。

Language:GoStargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

bypasswaf

Add headers to all Burp requests to bypass some WAF products

Language:JavaStargazers:1Issues:0Issues:0

heartbleed-masstest

Multi-threaded tool for scanning many hosts for CVE-2014-0160.

Language:PythonStargazers:0Issues:0Issues:0

Sreg

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

haka

Haka runtime

Language:CLicense:MPL-2.0Stargazers:0Issues:0Issues:0

samsung-ime-rce-poc

Samsung Remote Code Execution as System User

Language:PythonStargazers:0Issues:0Issues:0

xproxy

一个动态更新代理接口类

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

phpvulhunter

A tool that can scan php vulnerabilities automatically using static analysis methods

Language:PHPStargazers:0Issues:0Issues:0

backdoor

Linux backdoor implementation written in Python

Language:PythonStargazers:0Issues:0Issues:0

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Stargazers:0Issues:0Issues:0

FreeMind

FreeMind File Sharing

Language:Objective-C++License:GPL-2.0Stargazers:0Issues:0Issues:0

ssocks-1

sSocks fork for windows support; original: https://sourceforge.net/projects/ssocks/

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

security-baseline

Server security baseline for Linux!

License:GPL-3.0Stargazers:0Issues:0Issues:0

WIFIpass

decrypt all saved WIFI passwords on your PC

Language:PythonStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

scan-framework

A framework used for Vulnerability scanning

Language:PythonStargazers:0Issues:0Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:0Issues:0Issues:0

shellshocker-pocs

Collection of Proof of Concepts and Potential Targets for #ShellShocker

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

wydomain

目标系统信息收集组件

Language:PythonStargazers:0Issues:0Issues:0

userspace_linux_programming

this git repo is meant to be a future reference

Language:MakefileStargazers:0Issues:0Issues:0

s2-016-exp

S2-016 Exploit && Scanner

Language:PythonStargazers:0Issues:0Issues:0