unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
trishmapow/rf-jam-replay: Jam and replay attack on vehicle keyless entry systems.
Raspberry Pi versionItemPrice in AUD (store)Raspberry Pi 2 Model B$50 (element14)Yard...
2018-03-22 22:07:35 | 阅读: 839 |
收藏
|
github.com
fob
vehicle
replay
software
jam
taipan-scanner/Taipan: Web application security scanner
Taipan is a an automated web application scanner which allows to identify web vulner...
2018-03-21 22:18:59 | 阅读: 111 |
收藏
|
github.com
taipan
download
identify
mono
zricethezav/gitleaks: Searches full repo history for secrets and keys
Audit git repos for secrets and keysInstallinggo get -u github.com/zricethezav/g...
2018-03-21 22:18:29 | 阅读: 222 |
收藏
|
github.com
gitleaks
github
repos
audits
entropy
developerkunal/Converto: Installing Kali linux on Vps Server
Automated Kali Linux or Parrot OS Installer for VPS ### Installing Kali linux o...
2018-03-21 22:17:53 | 阅读: 175 |
收藏
|
github.com
vnc
converto
parrot
graphical
selecting
yehgdotnet/S3Scanner: Scan for open S3 buckets and dump
2018-03-21 22:10:05 | 阅读: 231 |
收藏
|
github.com
s3finder
python
venv
buckets
s3dumper
boxug/trape: People tracker on the Internet: Learn to track the world, to avoid being traced.
People tracker on the Internet: Learn to track the world, to avoid being traced.Trape is a recogn...
2018-03-19 00:40:34 | 阅读: 124 |
收藏
|
github.com
trape
boxug
security
teach
youtube
guardicore/azure_password_harvesting: Plaintext Password harvesting from Azure Windows VMs
Join GitHub today GitHub is home to over 20 million dev...
2018-03-18 23:13:06 | 阅读: 117 |
收藏
|
github.com
windows
github
harvesting
bypassing
developers
guardicore/monkey: Infection Monkey - An automated pentest tool
Data center Security Testing ToolWelcome to the Infection Monkey!The Infection Monkey is an open...
2018-03-17 23:54:39 | 阅读: 168 |
收藏
|
github.com
monkey
island
security
propagate
predefined
Jamalc0m/wphunter: WPHunter A Wordpress Vulnerability Scanner
Join GitHub today GitHub is home to over 20 million dev...
2018-03-17 23:40:18 | 阅读: 191 |
收藏
|
github.com
wphunter
php
wordpress
github
uber-common/metta: An information security preparedness tool to do adversarial simulation.
Metta is an information security preparedness tool.This project uses Redis/Celery, python, and vag...
2018-03-17 23:39:37 | 阅读: 169 |
收藏
|
github.com
simulation
adversarial
windows
celery
loving
worawit/MS17-010: MS17-010
Join GitHub today GitHub is home to over 20 million dev...
2018-03-17 23:38:40 | 阅读: 256 |
收藏
|
github.com
eternalblue
windows
redcanari/quarkspwdump: Dump various types of Windows credentials without injecting in any process.
________ __ __________ ________\_____ \ __ __ _____...
2018-03-17 23:37:23 | 阅读: 123 |
收藏
|
github.com
ntds
dit
quarks
pwdump
bitlocker
dirtycow.github.io/pokemon.c at master · dirtycow/dirtycow.github.io
// $ echo pikachu|sudo tee pokeball;ls -l pokeball;gcc -pthread poke...
2018-03-17 14:29:12 | 阅读: 86 |
收藏
|
github.com
pokeball
madvise
pthread
miltank
pth
OurCamera/README.md at master · Bellspringsteen/OurCamera
Read About Project HereThis project uses Google's TensorFlow Machine learning package to iden...
2018-03-17 10:32:26 | 阅读: 92 |
收藏
|
github.com
resnet101
rcnn
python
checkpoint
cars
EmpireProject/Empire: Empire is a PowerShell and Python post-exploitation agent.
Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pur...
2018-03-16 21:52:12 | 阅读: 112 |
收藏
|
github.com
powershell
python
quickstart
empyre
guidelines
airbus-seclab/elfesteem: ELF/PE/Mach-O parsing library
Clone or download Clone with HTTPS...
2018-03-16 21:43:04 | 阅读: 93 |
收藏
|
github.com
download
library
plasma-disassembler/plasma: Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.
The old project name was Reverse.PLASMA is an interactive disassembler. It can generate a more rea...
2018-03-16 17:04:15 | 阅读: 86 |
收藏
|
github.com
plasma
python
pseudo
wiki
keystone
p3nt4/PowerShdll: Run PowerShell with rundll32. Bypass software restrictions.
Run PowerShell with dlls only.Does not require access to powershell.exe as it uses powershell auto...
2018-03-16 17:03:44 | 阅读: 151 |
收藏
|
github.com
powershdll
rundll32
powershell
confusing
xairy/kernel-exploits: A bunch of proof-of-concept exploits for the Linux kernel
Join GitHub today GitHub is home to over 20 million developers worki...
2018-03-16 17:01:34 | 阅读: 85 |
收藏
|
github.com
signedness
github
ufo
sndbufforce
7308
kernel-exploits/poc.c at master · xairy/kernel-exploits
// A proof-of-concept local root exploit for CVE-2017-1000112....
2018-03-16 17:01:22 | 阅读: 49 |
收藏
|
github.com
trusty
smep
kernels
0x1a77b
perror
Previous
173
174
175
176
177
178
179
180
Next