social_mapper

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

最近更新: 4天前

REvil_config

Configuration file for REvil / Kaseya July campaign

最近更新: 4天前

scavenger

scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as ...

最近更新: 4天前

masher

multiple password 'asher using Python’s hashlib

最近更新: 4天前

DoHC2

DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS ...

最近更新: 4天前

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

最近更新: 4天前

burplay

Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in search...

最近更新: 4天前

ModSecurity-log-utilities

Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.

最近更新: 4天前

OWASP-CRS-Documentation

Documentation for the OWASP CRS project

最近更新: 4天前

cve_server

Simple REST-style web service for the CVE searching

最近更新: 4天前

advisories-poc

最近更新: 4天前

owasp-distributed-web-honeypots

Repository for the OWASP/WASC Distributed Web Honeypots Project -

最近更新: 4天前

json_crypto_helper

最近更新: 4天前

Keystone

This repository contains the scripts released under the "Keystone Rocks" series of the SpiderLabs blog

最近更新: 4天前

UPnP-request-generator

A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat

最近更新: 4天前

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable...

最近更新: 4天前

ShelLOL

A configurable OS shell command injection vulnerability testbed

最近更新: 4天前

beef_injection_framework

Inject beef hooks into HTTP traffic and track hooked systems from cmdline

最近更新: 4天前

malware-analysis

A repository of tools and scripts related to malware analysis

最近更新: 4天前

XMLmao

A configurable XPath/XML injection testbed

最近更新: 4天前
成就
1
Star
0
Fork
成员(1)
镜像

搜索帮助