Pinned Repositories
bbot
OSINT automation for hackers.
sz3n's Repositories
sz3n/bbot
OSINT automation for hackers.
sz3n/afl-crash-analyzer
Another crash analyzer tool for the American Fuzzy Lop (AFL) fuzzer
sz3n/bing-python
Simple relevance feedback system using Bing search API
sz3n/binwalk
Firmware Analysis Tool
sz3n/brainfuck-visualizer
Javascript Brainfuck Interpreter + Visualizer
sz3n/ctf-tools
Some setup scripts for security research tools.
sz3n/cve-search
cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilitate search and processing of CVEs.
sz3n/datasploit
A tool to perform various OSINT techniques, aggregate all the raw data, visualise it on a dashboard, and facilitate alerting and monitoring on the data.
sz3n/DVWA
Damn Vulnerable Web Application (DVWA)
sz3n/FindFrontableDomains
Search for potential frontable domains
sz3n/ios-pentest
sz3n/Malware-Analysis-Training
Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.
sz3n/mindmaps
Orange Cyberdefense mindmaps
sz3n/OffenPowerSh
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
sz3n/openvpn-install
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.
sz3n/priv
sz3n/pwndoc
Pentest Report Generator
sz3n/pwntools
CTF framework used by Gallopsled in every CTF
sz3n/python_cmds
sz3n/RottenPotatoNG
New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
sz3n/scrapy_cfp
sz3n/Sublist3r
Fast subdomains enumeration tool for penetration testers
sz3n/sz3n.github.io
sz3n/temp
sz3n/vagrant-dev-box
Vagrant developer box: Python, Java, VIM, PostgreSQL, Redis, Memcached
sz3n/vFeed
vFeed - Open Source Cross Linked and Aggregated Local Vulnerability Database main repository
sz3n/WhatWeb
Website Fingerprinter
sz3n/wooyun_articles
drops.wooyun.org 乌云Drops文章备份
sz3n/write-ups
Wiki-like CTF write-ups repository, maintained by the community.
sz3n/xxelab
A simple web app with a XXE vulnerability.