Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
30min_guides
覃健祥的学习笔记,各种几十分钟入门的文档
AhMyth-Android-RAT
Android Remote Administration Tool
AndroidDevTools
收集整理Android开发所需的Android SDK、开发中用到的工具、Android开发教程、Android设计规范,免费的设计素材等。
AndroidMalwareEvaluatingTools
Evaluation tools for malware Android
AngelSword
Python3编写的CMS漏洞检测框架
antlr4
ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.
antSword
**蚁剑是一款跨平台的开源网站管理工具
arachni
Web Application Security Scanner Framework
PyQt5-browser
一个带前进后退功能的浏览器
forbidden-ali's Repositories
forbidden-ali/sdrsharp-bladerf
bladeRF driver for SDR#
forbidden-ali/pupy
Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android) Remote Administration Tool with an embedded Python interpreter.
forbidden-ali/antSword
**蚁剑是一款跨平台的开源网站管理工具
forbidden-ali/virtualenv
Virtual Python Environment builder
forbidden-ali/hardseed
hardseed is a batch seeds and pictures download utiltiy from CaoLiu and AiCheng forum
forbidden-ali/Remote-Access-Trojan
Windows Remote-Access-Trojan
forbidden-ali/MyToolKit
forbidden-ali/hibernate-orm
Hibernate's core Object/Relational Mapping functionality
forbidden-ali/DVWA
Damn Vulnerable Web Application (DVWA)
forbidden-ali/zaproxy
The OWASP ZAP core project
forbidden-ali/btScan
批量漏洞扫描框架
forbidden-ali/antlr4
ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.
forbidden-ali/CJExploiter
Drag and Drop ClickJacking exploit development assistance tool.
forbidden-ali/CVE-2016-0051
BSoD PoC for CVE-2016-0051 (MS-016)
forbidden-ali/domxsswiki
Automatically exported from code.google.com/p/domxsswiki
forbidden-ali/GourdScan
forbidden-ali/openVP
Voice Print Recognition in C language.
forbidden-ali/RootHelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
forbidden-ali/datacopy
forbidden-ali/NoSQLMap
Automated Mongo database and NoSQL web application exploitation tool
forbidden-ali/extcv
Expand a TrueCrypt volume on the fly without reformatting. All kind of volumes (container files, disks and partitions) formatted with the NTFS file system are supported.
forbidden-ali/truth
forbidden-ali/dnschan
A remote access trojan over DNS
forbidden-ali/exploit-database-bin-sploits
Exploit Database binary exploits located in the /sploits directory
forbidden-ali/lantern
:zap: Open Internet for everyone. Lantern is a free desktop application that delivers fast, reliable and secure access to the open Internet for users in censored regions. It uses a variety of techniques to stay unblocked, including P2P and domain fronting. Lantern relies on users in uncensored regions acting as access points to the open Internet.
forbidden-ali/hashcat
Advanced CPU-based password recovery utility
forbidden-ali/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
forbidden-ali/HQLi-playground
forbidden-ali/Hibernate-Injection-Study
Study about HQL injection exploitation.
forbidden-ali/PyQt5-fInj_Points
找注入点