Pinned Repositories
android-open-project
Collect and classify android open source projects 微信公众号:codekk 网站:
DVWA
Damn Vulnerable Web Application
FuzSub
A Tool For Fuzzing Sub-domain.
genpAss
中国特色的弱口令生成器
GourdScanV2
被动式漏洞扫描系统
Kadimus
LFI Scan & Exploit Tool
lynis
Lynis - Security auditing and hardening tool for Unix/Linux based systems
malware
A collection of malware samples organized by system
Panoptic
Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.
sky_sgk
ccavxx's Repositories
ccavxx/subDomainsBrute
A simple and fast sub domain brute tool for pentesters
ccavxx/Kadimus
LFI Scan & Exploit Tool
ccavxx/kali-nethunter
Kali Linux NetHunter
ccavxx/TangScan
TangScan
ccavxx/pasc2at
高级PHP应用程序漏洞审核技术 by 80vul
ccavxx/SQLMAP-Web-GUI
PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!
ccavxx/cisco-SNMP-enumeration
Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking
ccavxx/reprocks
A python socks5 proxy server/client
ccavxx/sqli-hunter
A simple sqlmap api wrapper and proxy server
ccavxx/WebGoat-Legacy
Deliberately insecure JavaEE application
ccavxx/fow
ccavxx/pySecurity
Python tutorials
ccavxx/drozer
The Leading Security Assessment Framework for Android.
ccavxx/powercat
netshell features all in version 2 powershell
ccavxx/BurpSuite-Plugins
ccavxx/SimpleZoomeye
A simple Zoomeye written by python,more details click this link: http://blog.csdn.net/u011721501/article/details/41967847
ccavxx/data_hacking
Click Security Data Hacking Project
ccavxx/wifiphisher
Fast automated phishing attacks against WiFi networks
ccavxx/Panoptic
Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.
ccavxx/sonar
Project Sonar
ccavxx/waidps
Wireless Auditing, Intrusion Detection & Prevention System
ccavxx/weixin_api
微信API For Node.js
ccavxx/b374k
PHP Webshell with handy features
ccavxx/sqli-labs
SQLI labs to test error based, Blind boolean based, Time based.
ccavxx/web-malware-collection
Clone of svn repository of http://insecurety.net/projects/web-malware/ project
ccavxx/ettercap
Ettercap Project
ccavxx/SoftEtherVPN
A Free Cross-platform Multi-protocol VPN Software, developed by SoftEther VPN Project at University of Tsukuba, Japan.
ccavxx/sqlmap4burp
sqlmap embed in burpsuite
ccavxx/MCIR
The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.
ccavxx/sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool