Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
ApkVulCheck
This is a tool to help androidcoder to check the flaws in their projects.
apt2
automated penetration toolkit
Atlas
Quick SQLMap Tamper Suggester
collection-document
Collection of quality safety articles
CVE-2018-14665
OpenBsd_CVE-2018-14665
Decoder-Improved
Improved decoder for Burp Suite
dirsearch
Web path scanner
Exploits
fuckcdn
CDN真实IP扫描,易语言开发高效率,鄙视一波python和shell脚本
whoami-whoami's Repositories
whoami-whoami/fuckcdn
CDN真实IP扫描,易语言开发高效率,鄙视一波python和shell脚本
whoami-whoami/ApkVulCheck
This is a tool to help androidcoder to check the flaws in their projects.
whoami-whoami/apt2
automated penetration toolkit
whoami-whoami/Atlas
Quick SQLMap Tamper Suggester
whoami-whoami/collection-document
Collection of quality safety articles
whoami-whoami/CVE-2018-14665
OpenBsd_CVE-2018-14665
whoami-whoami/Decoder-Improved
Improved decoder for Burp Suite
whoami-whoami/dirsearch
Web path scanner
whoami-whoami/Exploits
whoami-whoami/AC_300fun
Acfun 300条
whoami-whoami/exploits-1
A handy collection of my public exploits, all in one place.
whoami-whoami/github-cheat-sheet
A list of cool features of Git and GitHub.
whoami-whoami/GitPrey
Searching sensitive files and contents in GitHub associated to company name or other key words
whoami-whoami/HackBar
HackBar plugin for Burpsuite v1.0
whoami-whoami/ILSpy
.NET Decompiler
whoami-whoami/JQShell
A weaponized version of CVE-2018-9206
whoami-whoami/mimikatz
A little tool to play with Windows security
whoami-whoami/new-pac
whoami-whoami/phpcms-2008-CVE-2018-19127
whoami-whoami/qqgroup-visualization
QQ群关系可视化查询3D力导向图
whoami-whoami/shadowsocks_install
Auto Install Shadowsocks Server for CentOS/Debian/Ubuntu
whoami-whoami/subDomainsBrute
A fast sub domain brute tool for pentesters
whoami-whoami/TNTPDscan
一款集http端口扫描和目录批量扫描为一体的自动化工具
whoami-whoami/upload-fuzz-dic-builder
上传漏洞fuzz字典生成脚本
whoami-whoami/Veil
Veil 3.1.X (Check version info in Veil at runtime)
whoami-whoami/weblogic-scan
weblogic 漏洞扫描工具
whoami-whoami/weblogic_unserialize_exploit
java unserialize vul for weblogic exploit
whoami-whoami/WebMap
Nmap Web Dashboard and Reporting
whoami-whoami/x-patrol
github泄露扫描系统
whoami-whoami/zaproxy
The OWASP ZAP core project