Coder Social home page Coder Social logo

ba7jcm's Projects

sublist3r icon sublist3r

Fast subdomains enumeration tool for penetration testers

svnhack icon svnhack

用于还原svn仓库,支持1.6,1.7

svscanner icon svscanner

SVScanner - Scanner Vulnerability And MaSsive Exploit.

the-backdoor-factory icon the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

tidos-framework icon tidos-framework

The Offensive Manual Web Application Penetration Testing Framework.

tplmap icon tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

trufflehog icon trufflehog

Searches through git repositories for high entropy strings and secrets, digging deep into commit history

tulpar icon tulpar

Tulpar - Web Vulnerability Scanner

v0lt icon v0lt

Security CTF Toolkit (Not maintained anymore)

v2ray-rules-dat icon v2ray-rules-dat

🦄 🎃 👻 V2Ray 路由规则文件加强版,可代替 V2Ray 官方 geoip.dat 和 geosite.dat,兼容 Shadowsocks-windows、Xray-core、Trojan-Go 和 leaf。Enhanced edition of V2Ray rules dat files, compatible with Xray-core, Shadowsocks-windows, Trojan-Go and leaf.

v3n0m-scanner icon v3n0m-scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

vbscan icon vbscan

OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

vulapps icon vulapps

快速搭建各种漏洞环境(Various vulnerability environment)

vulnerable-node icon vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

vuls icon vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

vulscan icon vulscan

Advanced vulnerability scanning with Nmap NSE

w11scan icon w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

w3af icon w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

w8fuckcdn icon w8fuckcdn

Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址

w9scan icon w9scan

Plug-in type web vulnerability scanner

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.