Coder Social home page Coder Social logo

Never Mind's Projects

0x94scanner icon 0x94scanner

Multi Thread POST|GET (BLIND/TIME BASED/HEADER/SQL/XSS/LFI) INJECTION SCANNER

0x94tr icon 0x94tr

0x94TR Burp Extension - Java version

0xsp-mongoose icon 0xsp-mongoose

a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.

1earn icon 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

3klcon icon 3klcon

Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.

4-zero-3 icon 4-zero-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

404starlink icon 404starlink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

a-red-teamer-diaries icon a-red-teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

aboutsecurity icon aboutsecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

aceldr icon aceldr

Cobalt Strike UDRL for memory scanner evasion.

adalanche icon adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin?

adape-script icon adape-script

Active Directory Assessment and Privilege Escalation Script

adenum icon adenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

adhunttool icon adhunttool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

agartha icon agartha

a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to spot authentication/authorization issues, and converts Http requests to Javascript for further XSS exploitation.

all-about-apikey icon all-about-apikey

Detailed information about API key / OAuth token (Description, Request, Response, Regex, Example)

android-pin-bruteforce icon android-pin-bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

androidsecnotes icon androidsecnotes

An actively maintained, Self curated notes related to android application security for security professionals, bugbounty hunters, pentesters, reverse engineer, and redteamers.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.