anikevin's Stars
freeCodeCamp/freeCodeCamp
freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Micropoor/Micro8
Gitbook
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
aboul3la/Sublist3r
Fast subdomains enumeration tool for penetration testers
SecWiki/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
Audi-1/sqli-labs
SQLI labs to test error based, Blind boolean based, Time based.
cookiecutter-flask/cookiecutter-flask
A flask template with Bootstrap, asset bundling+minification with webpack, starter templates, and registration/authentication. For use with cookiecutter.
huntergregal/mimipenguin
A tool to dump the login password from the current linux user
LandGrey/pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
python-security/pyt
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
Xyntax/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
enjoiz/XXEinjector
Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
BugScanTeam/DNSLog
DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。
pentestmonkey/unix-privesc-check
Automatically exported from code.google.com/p/unix-privesc-check
fuzzbunch/fuzzbunch
NSA finest tool
wengjq/Blog
个人博客
nilotpalbiswas/Auto-Root-Exploit
Auto Root Exploit Tool
LandGrey/dnstricker
A simple dns resolver of dns-record and web-record log server for pentesting
linsir/pyscripts
Some powerful scripts and tools were written by Python and Shell Script
WangYihang/sqli-labs
WriteUp of sqli-labs (GitBook : https://www.gitbook.com/book/wangyihang/sqli-labs/details)
savon-noir/nmap-webgui
Basic gui to run and display nmap scan results. Just a POC so far.
limquanheng/nmap-webgui
Basic gui to run, display and visualise nmap scan results.