-
-
-
GSIL Public
Forked from FeeiCN/GSILGitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)
Python GNU General Public License v3.0 UpdatedDec 25, 2018 -
TencentSlider Public
Forked from BeichenDream/TencentSliderC# 腾讯滑块识别算法 JS轨道加密算法
C# UpdatedOct 23, 2018 -
avet Public
Forked from govolution/avetAntiVirus Evasion Tool
C GNU General Public License v3.0 UpdatedSep 28, 2018 -
-
gitrob Public
Forked from michenriksen/gitrobReconnaissance tool for GitHub organizations
Go MIT License UpdatedAug 27, 2018 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedAug 22, 2018 -
GitMiner Public
Forked from UnkL4b/GitMinerTool for advanced mining for content on Github
Python GNU General Public License v3.0 UpdatedAug 20, 2018 -
JavaScript30-liyuechun Public
Forked from liyuechun/JavaScript30-liyuechun每天一个JavaScript项目挑战,30天玩转JavaScript,免费视频:http://www.kongyixueyuan.com
HTML UpdatedAug 8, 2018 -
collection-document Public
Forked from tom0li/collection-documentCollection of quality safety articles
UpdatedAug 6, 2018 -
routersploit Public
Forked from threat9/routersploitExploitation Framework for Embedded Devices
Python Other UpdatedJul 30, 2018 -
tplmap Public
Forked from epinna/tplmapServer-Side Template Injection and Code Injection Detection and Exploitation Tool
Python GNU General Public License v3.0 UpdatedJul 13, 2018 -
XSS-Payloads Public
Forked from RenwaX23/XSS-PayloadsList of XSS Vectors/Payloads
UpdatedJul 11, 2018 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedJul 9, 2018 -
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedJul 8, 2018 -
python_sec Public
Forked from bit4woo/python_secpython安全和代码审计相关资料收集 resource collection of python security and code review
UpdatedJun 27, 2018 -
onlinetools Public
Forked from iceyhexman/onlinetools在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|待续..
Python MIT License UpdatedJun 15, 2018 -
BlueLotus_XSSReceiver Public
Forked from firesunCN/BlueLotus_XSSReceiverXSS平台 CTF工具 Web安全工具
JavaScript GNU General Public License v2.0 UpdatedJun 3, 2018 -
-
Drupalgeddon2 Public
Forked from dreadlocked/Drupalgeddon2Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Ruby UpdatedApr 26, 2018 -
Audit-Learning Public
Forked from jiangsir404/Audit-Learning记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获
UpdatedApr 2, 2018 -
AngelSword Public
Forked from Lucifer1993/AngelSwordPython3编写的CMS漏洞检测框架
Python UpdatedMar 30, 2018 -
AuthMatrix Public
Forked from SecurityInnovation/AuthMatrixAuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.
Python MIT License UpdatedJan 27, 2018 -
fuzzdb Public
Forked from tennc/fuzzdb一个fuzzdb扩展库
HTML GNU General Public License v3.0 UpdatedDec 27, 2017 -
weblogger Public
Forked from wupco/weblogger针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
PHP UpdatedDec 19, 2017 -
-
-
GitPrey Public
Forked from repoog/GitPreySearching sensitive files and contents in GitHub associated to company name or other key words
Python GNU General Public License v3.0 UpdatedNov 15, 2017 -
xssee Public
Forked from Monyer/xsseeA js encode/decode simple tool for XSS
JavaScript Apache License 2.0 UpdatedNov 14, 2017