Skip to content
View jeo-kerr's full-sized avatar

Block or report jeo-kerr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • routeros Public

    Forked from tenable/routeros

    RouterOS Security Research Tooling and Proof of Concepts

    C++ BSD 3-Clause "New" or "Revised" License Updated Dec 11, 2019
  • CVE-Everyday,每天新增CVE漏洞汇总、统计。

    Updated May 10, 2019
  • odat Public

    Forked from quentinhardy/odat

    ODAT: Oracle Database Attacking Tool

    Python GNU Lesser General Public License v3.0 Updated Feb 22, 2018
  • beef Public

    Forked from beefproject/beef

    浏览器攻击框架 The Browser Exploitation Framework Project

    JavaScript Updated Aug 29, 2017
  • 漏洞利用及攻击框架 msf Metasploit Framework

    Ruby Other Updated Aug 29, 2017
  • nmap Public

    Forked from nmap/nmap

    端口扫描器Nmap - the Network Mapper. Github mirror of official SVN repository.

    C Other Updated Aug 28, 2017
  • sqlmap Public

    Forked from sqlmapproject/sqlmap

    数据库注入工具 Automatic SQL injection and database takeover tool

    Python Updated Aug 28, 2017
  • 一款开源WAF https://github.com/SpiderLabs/ModSecurity

    C Apache License 2.0 Updated Aug 28, 2017
  • web Public

    项目描述

    Updated Aug 28, 2017
  • 中间人钓鱼和工具 WIFI钓鱼Automated victim-customized phishing attacks against Wi-Fi clients

    Python GNU General Public License v3.0 Updated Aug 28, 2017
  • WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat 8.0漏洞练习环境

    JavaScript Updated Aug 24, 2017
  • webshell Public

    Forked from tennc/webshell

    webshell大合集 This is a webshell open source project

    PHP GNU General Public License v3.0 Updated Aug 21, 2017
  • windows域渗透工具 Powershell渗透库合集 PowerSploit - A PowerShell Post-Exploitation Framework

    PowerShell Other Updated Aug 20, 2017
  • xssor2 Public

    Forked from evilcos/xssor2

    XSS与CSRF工具 xssor2

    JavaScript BSD 2-Clause "Simplified" License Updated Aug 20, 2017
  • wafw00f Public

    Forked from EnableSecurity/wafw00f

    Waf类型检测工具

    Python Other Updated Aug 19, 2017
  • mimikatz Public

    Forked from gentilkiwi/mimikatz

    windows域渗透工具 windows渗透神器

    C Updated Aug 17, 2017
  • Pocsuite Public

    Forked from knownsec/Pocsuite

    漏洞利用及攻击框架 Pocsuite

    Python Updated Aug 15, 2017
  • LaZagne Public

    Forked from AlessandroZ/LaZagne

    密码破解 本地存储的各类密码提取利器Credentials recovery project

    Python GNU Lesser General Public License v3.0 Updated Aug 10, 2017
  • DVWA Public

    Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA漏洞练习平台)

    PHP GNU General Public License v3.0 Updated Jul 29, 2017
  • sqli-labs Public

    Forked from Audi-1/sqli-labs

    SQLI labs to test error based, Blind boolean based, Time based.(数据库漏洞练习平台)

    PHP Updated Jul 14, 2017
  • 子域名扫描器 A simple and fast sub domain brute tool for pentesters

    Python Updated Jul 7, 2017
  • BBScan Public

    Forked from lijiejie/BBScan

    迷你批量信息泄漏扫描脚本

    Python Apache License 2.0 Updated Jul 6, 2017
  • wfuzz Public

    Forked from xmendez/wfuzz

    Fuzz Web向Fuzz工具 Web application fuzzer

    Python GNU General Public License v2.0 Updated Jul 2, 2017
  • xssor Public

    Forked from evilcos/xssor

    XSSOR:方便XSS与CSRF的工具,http://evilcos.me/lab/xssor/

    JavaScript Updated Jun 25, 2017
  • web渗透小工具大合集 ,自己为了方便收集的小工具

    Shell Updated Jun 2, 2017
  • XSS数据接收平台 含XSS平台 CTF工具 Web安全工具

    JavaScript GNU General Public License v2.0 Updated May 26, 2017
  • Sreg Public

    Forked from n0tr00t/Sreg

    Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

    HTML MIT License Updated May 24, 2017
  • WamaCry Public

    Forked from bitdust/WamaCry

    WannaCry病毒样本 a fake WannaCry

    HTML Other Updated May 20, 2017
  • firebug Public

    Forked from firebug/firebug

    浏览器调试利器 Web Development Evolved - The Firebug you have known and loved

    JavaScript Updated Feb 16, 2017
  • pocscan Public

    Forked from erevus-cn/pocscan

    漏洞利用及攻击框架 Poc调用框架,可加载Pocsuite,Tangscan,Beebeeto等 Will to be a niubility scan-framework

    Python 1 1 Updated Dec 30, 2016