-
shadowsocks_install Public
Forked from teddysun/shadowsocks_installAuto Install Shadowsocks Server for CentOS/Debian/Ubuntu
Shell UpdatedNov 28, 2018 -
collection-document Public
Forked from tom0li/collection-documentCollection of quality safety articles
UpdatedNov 20, 2018 -
WebMap Public
Forked from punitdarji/WebMapNmap Web Dashboard and Reporting
Python GNU General Public License v3.0 UpdatedNov 12, 2018 -
phpcms-2008-CVE-2018-19127 Public
Forked from ab1gale/phpcms-2008-CVE-2018-19127UpdatedNov 9, 2018 -
-
upload-fuzz-dic-builder Public
Forked from c0ny1/upload-fuzz-dic-builder上传漏洞fuzz字典生成脚本
Python MIT License UpdatedNov 6, 2018 -
-
JQShell Public
Forked from Stahlz/JQShellA weaponized version of CVE-2018-9206
Python UpdatedOct 27, 2018 -
-
exploits-1 Public
Forked from 0xdea/exploitsA handy collection of my public exploits, all in one place.
C MIT License UpdatedOct 27, 2018 -
CVE-2018-14665 Public
Forked from jas502n/CVE-2018-14665OpenBsd_CVE-2018-14665
Shell UpdatedOct 27, 2018 -
-
-
Atlas Public
Forked from m4ll0k/AtlasQuick SQLMap Tamper Suggester
Python GNU General Public License v3.0 UpdatedOct 24, 2018 -
qqgroup-visualization Public
Forked from antime/qqgroup-visualizationQQ群关系可视化查询3D力导向图
Vue UpdatedOct 21, 2018 -
Veil Public
Forked from Veil-Framework/VeilVeil 3.1.X (Check version info in Veil at runtime)
Python GNU General Public License v3.0 UpdatedOct 19, 2018 -
HackBar Public
Forked from d3vilbug/HackBarHackBar plugin for Burpsuite v1.0
Java MIT License UpdatedOct 19, 2018 -
github-cheat-sheet Public
Forked from tiimgreen/github-cheat-sheetA list of cool features of Git and GitHub.
MIT License UpdatedSep 20, 2018 -
ApkVulCheck Public
Forked from zsdlove/ApkVulCheckThis is a tool to help androidcoder to check the flaws in their projects.
Python UpdatedAug 17, 2018 -
weblogic_unserialize_exploit Public
Forked from hanc00l/weblogic_unserialize_exploitjava unserialize vul for weblogic exploit
Python UpdatedJul 20, 2018 -
-
Decoder-Improved Public
Forked from nccgroup/Decoder-ImprovedImproved decoder for Burp Suite
Java GNU General Public License v3.0 UpdatedJun 14, 2018 -
fuckcdn Public
Forked from Tai7sy/fuckcdnCDN真实IP扫描,易语言开发高效率,鄙视一波python和shell脚本
-
-
subDomainsBrute Public
Forked from lijiejie/subDomainsBruteA fast sub domain brute tool for pentesters
Python UpdatedFeb 6, 2018 -
GitPrey Public
Forked from repoog/GitPreySearching sensitive files and contents in GitHub associated to company name or other key words
Python GNU General Public License v3.0 UpdatedNov 15, 2017 -
mimikatz Public
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
C UpdatedOct 25, 2016 -
apt2 Public
Forked from tatanus/apt2automated penetration toolkit
Python MIT License UpdatedAug 16, 2016 -
zaproxy Public
Forked from zaproxy/zaproxyThe OWASP ZAP core project
Java Apache License 2.0 UpdatedAug 8, 2016 -