-
mona Public
Forked from corelan/monaCorelan Repository for mona.py
Python BSD 3-Clause "New" or "Revised" License UpdatedMar 3, 2020 -
-
docker-bench-security Public
Forked from docker/docker-bench-securityThe Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.
Shell Apache License 2.0 UpdatedSep 2, 2019 -
pyre-check Public
Forked from facebook/pyre-checkPerformant type-checking for python.
OCaml MIT License UpdatedAug 22, 2019 -
quinn Public
Forked from quinn-rs/quinnFutures-based QUIC implementation in Rust
Rust Apache License 2.0 UpdatedAug 19, 2019 -
NetSet Public
Forked from NullArray/NetSetOperational Security utility and automator.
Shell GNU General Public License v3.0 UpdatedJul 29, 2019 -
Firmware Public
Forked from PX4/PX4-AutopilotPX4 Autopilot Software
C++ BSD 3-Clause "New" or "Revised" License UpdatedJul 11, 2019 -
-
Vxscan Public
Forked from al0ne/Vxscanpython3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Python Apache License 2.0 UpdatedJul 2, 2019 -
Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
Python BSD 2-Clause "Simplified" License UpdatedJun 24, 2019 -
hosts-1 Public
Forked from googlehosts/hosts镜像:https://coding.net/u/scaffrey/p/hosts/git
Other UpdatedMay 30, 2019 -
Perun Public
Forked from WyAtu/PerunPerun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Python GNU General Public License v3.0 UpdatedApr 25, 2019 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration te…
PowerShell Apache License 2.0 UpdatedApr 10, 2019 -
The-Hacker-Playbook-3-Translation Public
Forked from Snowming04/The-Hacker-Playbook-3-Translation对 The Hacker Playbook 3 的翻译。
UpdatedApr 6, 2019 -
flare-floss Public
Forked from mandiant/flare-flossFireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Python Apache License 2.0 UpdatedApr 4, 2019 -
python-exe-unpacker Public
Forked from WithSecureLabs/python-exe-unpackerA helper script for unpacking and decompiling EXEs compiled from python code.
Python GNU General Public License v3.0 UpdatedApr 3, 2019 -
THC-Archive Public
Forked from hackerschoice/THC-ArchiveAll releases of the security research group (a.k.a. hackers) The Hacker's Choice
HTML UpdatedFeb 26, 2019 -
-
-
-
CVE-2018-15982_EXP Public
Forked from Ridter/CVE-2018-15982_EXPexp of CVE-2018-15982
Python UpdatedDec 10, 2018 -
ML-for-SQL-Injection Public
Forked from flywangfang258/ML-for-SQL-Injection机器学习检测SQL注入
Python UpdatedDec 9, 2018 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedNov 26, 2018 -
SuperSQLInjectionV1 Public
Forked from shack2/SuperSQLInjectionV1超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,程序采用自写代码来操作HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle等数据库;支持手动灵活的进行SQL注入绕…
C# UpdatedAug 27, 2018 -
Autopilot Public
Forked from akshaybahadur21/AutopilotA self driving car model for humans.
Python MIT License UpdatedAug 22, 2018 -
CTF-All-In-One Public
Forked from firmianay/CTF-All-In-One一本 CTF 书
C Creative Commons Attribution Share Alike 4.0 International UpdatedAug 5, 2018 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedAug 3, 2018 -
pwndbg Public
Forked from pwndbg/pwndbgExploit Development and Reverse Engineering with GDB Made Easy
Python MIT License UpdatedJul 29, 2018 -
hosts Public
Forked from stay-sharp/hosts_for_google_service🗽最新可用的google hosts文件。国内镜像:
Rascal MIT License UpdatedJul 22, 2018 -
firmware-analysis-toolkit Public
Forked from attify/firmware-analysis-toolkitToolkit to emulate firmware and analyse it for security vulnerabilities
Python MIT License UpdatedJul 8, 2018