Git Product home page Git Product logo

362902755's Projects

sandmap icon sandmap

Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

spycheck-linux icon spycheck-linux

Verify whether your Thunderbolt-enabled Linux system is vulnerable to the Thunderspy attacks.

srdi icon srdi

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

t14m4t icon t14m4t

Automated brute-forcing attack tool.

vulhub icon vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

vulscan icon vulscan

Advanced vulnerability scanning with Nmap NSE

vulstudy icon vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

wdscanner icon wdscanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

webhackersweapons icon webhackersweapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

windows-exploit-suggester-python3 icon windows-exploit-suggester-python3

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

wordlistgen icon wordlistgen

Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python

wspih icon wspih

Website Sensitive Personal Information Hunter 网站个人敏感信息文件扫描器

xclwinkits icon xclwinkits

一个实用的windows小工具集合,里面包含了多个常用的小软件。其中的批量修改文件名及文件内容功能,可以自定义修改规则,支持规则的导入与导出。不需要安装Office软件,支持Excel/Word/Txt等文件的文件名或文件内容的批量修改操作。另外还包括正则表达式测试小工具、字符串转js常量工具、加密与解密和日期时间差等,您也可以很方便地扩展相关功能。

xss--- icon xss---

新手练习xss的靶场 需要在虚拟机或本机上部署,提供linux部署方式和writrup参考地址

xss-freak icon xss-freak

XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls the website for all possible links and directories to expand its attack scope. then it searches them for inputs tags and then launches a bunch of xss payloads. if an inputs is not sanitized and vulnerable to xss attacks, the tool will discover it in seconds.

xss-loader icon xss-loader

Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.