Skip to content
Change the repository type filter

All

    Repositories list

    • Empire

      Public
      Empire is a PowerShell and Python post-exploitation agent.
      PowerShell
      2.9k000Updated Dec 3, 2019Dec 3, 2019
    • MITRE ATT&CK Website
      HTML
      156000Updated Nov 28, 2019Nov 28, 2019
    • Metasploit Framework
      Ruby
      14k000Updated Aug 15, 2019Aug 15, 2019
    • reGeorgX

      Public
      reGeorgX is a project that seeks to aggressively refactor reGeorg - reGeorg重构计划
      Python
      466000Updated Jul 24, 2019Jul 24, 2019
    • Several self-defense shellcodes
      Assembly
      17000Updated Jul 16, 2019Jul 16, 2019
    • SecPaper

      Public
      SecurityPaper For www.polaris-lab.com
      3710400Updated Mar 13, 2019Mar 13, 2019
    • Unified repository for different Metasploit Framework payloads
      C
      703000Updated Oct 30, 2018Oct 30, 2018
    • u2c

      Public
      Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese
      Java
      27400Updated Sep 29, 2018Sep 29, 2018
    • Burp Suite Collaborator HTTP API
      Java
      15400Updated May 24, 2018May 24, 2018
    • reCAPTCHA

      Public
      A Burp Suite Extender that recognize CAPTCHA and use for intruder payload
      Java
      155300Updated Nov 9, 2017Nov 9, 2017
    • A Burp Suite Extender that search sub domain and similar domain from sitemap
      Java
      130200Updated Nov 9, 2017Nov 9, 2017
    • Python port of ShadowsocksR
      Python
      18k000Updated Aug 9, 2017Aug 9, 2017
    • 常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org
      1941400Updated Apr 17, 2017Apr 17, 2017
    • PickleRce

      Public
      Python
      1200Updated Mar 23, 2017Mar 23, 2017
    • Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce
      PHP
      81410Updated Mar 9, 2017Mar 9, 2017
    • S2-045

      Public
      Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http://www.mottoin.com/97954.html
      132400Updated Mar 7, 2017Mar 7, 2017
    • Teemo

      Public
      A Domain Collection Tool
      Python
      228300Updated Feb 23, 2017Feb 23, 2017
    • AESGFIC

      Public
      互联网企业安全高级指南读书笔记脑图 - http://www.mottoin.com/95816.html & http://www.mottoin.com/95828.html Author:hblf@MottoIN Team
      204200Updated Feb 20, 2017Feb 20, 2017
    • Another web vulnerabilities scanner, this extension works on Chrome and Opera
      Python
      158100Updated Feb 18, 2017Feb 18, 2017
    • tools

      Public
      一些实用的python脚本
      Python
      1661000Updated Feb 5, 2017Feb 5, 2017
    • 图形化重算Sign和参数加解密BurpSuite插件
      Java
      28000Updated Dec 26, 2016Dec 26, 2016
    • 同程巡风项目Docker镜像版
      Python
      27400Updated Dec 22, 2016Dec 22, 2016
    • mix_proxy

      Public
      HTTP+HTTPS混合代理
      Python
      7000Updated Aug 15, 2016Aug 15, 2016
    • Dionaea

      Public
      基于Docker的蜜罐系统
      JavaScript
      70500Updated Aug 11, 2016Aug 11, 2016
    • SSTIF

      Public
      一个Fuzzing服务器端模板注入漏洞的半自动化工具
      Python
      38200Updated Aug 4, 2016Aug 4, 2016