Giter VIP home page Giter VIP logo

sha-512's Projects

re-ios-apps icon re-ios-apps

A completely free, open source and online course about Reverse Engineering iOS Applications.

robber icon robber

Robber is open source tool for finding executables prone to DLL hijacking

saidict icon saidict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

scan-t icon scan-t

a new crawler based on python with more function including Network fingerprint search

scanners-box icon scanners-box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

sessiongopher icon sessiongopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

snetcracker icon snetcracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

sqliscanner icon sqliscanner

Automatic SQL injection with Charles and sqlmap api

sqlmap icon sqlmap

Automatic SQL injection and database takeover tool

sslscan icon sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

stegify icon stegify

Go tool for LSB steganography, capable of hiding any file within an image.

subbrute icon subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

sublist3r icon sublist3r

Fast subdomains enumeration tool for penetration testers

teamviewer-free icon teamviewer-free

Mac/Windows TeamViewer 破解版,解除被检测出商业用途限制

thefatrat icon thefatrat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.