Skip to content
@ws-projects

ws-projects

Popular repositories

  1. penetration penetration Public

    Forked from az0ne/Permeable

    渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

    Python 1 1

  2. awesome-public-datasets awesome-public-datasets Public

    Forked from awesomedata/awesome-public-datasets

    A topic-centric list of high-quality open datasets in public domains. Propose NEW data ☛☛☛PR☛☛☛

  3. github-cheat-sheet github-cheat-sheet Public

    Forked from tiimgreen/github-cheat-sheet

    github的上手技巧小册子。A list of cool features of Git and GitHub.

  4. Firewall Firewall Public

    Forked from wudimahua/Firewall

    美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码

    Python

  5. VwFirewall VwFirewall Public

    Forked from dekuan/VwFirewall

    微盾®VirtualWall®防火墙整套源代码

    C

  6. mapv mapv Public

    Forked from huiyan-fe/mapv

    地理信息可视化库 by Baidu。a library of geography visualization-

    JavaScript

Repositories

Showing 10 of 81 repositories
  • webshell-venom Public Forked from yzddmr6/webshell-venom

    免杀webshell无限生成工具(免杀一句话生成|利用随机异或无限免杀D盾|免杀安全狗护卫神等一切waf)

    ws-projects/webshell-venom’s past year of commit activity
    Python 0 425 0 0 Updated Aug 17, 2019
  • TrackRay Public Forked from iSafeBlue/TrackRay

    溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

    ws-projects/TrackRay’s past year of commit activity
    Java 0 GPL-3.0 380 0 0 Updated Aug 16, 2019
  • commando-vm Public Forked from mandiant/commando-vm

    Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution.

    ws-projects/commando-vm’s past year of commit activity
    PowerShell 0 Apache-2.0 1,294 0 0 Updated Aug 15, 2019
  • cyber.dhs.gov Public Forked from cisagov/cyber.dhs.gov

    Source code for cyber.dhs.gov

    ws-projects/cyber.dhs.gov’s past year of commit activity
    CSS 0 60 0 0 Updated Aug 14, 2019
  • cset Public Forked from cisagov/cset

    Cybersecurity Evaluation Tool

    ws-projects/cset’s past year of commit activity
    TSQL 0 MIT 248 0 0 Updated Aug 14, 2019
  • rap2-delos Public Forked from thx/rap2-delos

    阿里妈妈前端团队出品的开源接口管理工具RAP第二代

    ws-projects/rap2-delos’s past year of commit activity
    TypeScript 0 MIT 1,370 0 0 Updated Aug 5, 2019
  • onlinetools Public Forked from iceyhexman/onlinetools

    在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

    ws-projects/onlinetools’s past year of commit activity
    Python 0 MIT 361 0 0 Updated Aug 5, 2019
  • SNETCracker Public Forked from shack2/SNETCracker

    超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

    ws-projects/SNETCracker’s past year of commit activity
    C# 0 486 0 0 Updated Aug 1, 2019
  • TheFatRat Public Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software …

    ws-projects/TheFatRat’s past year of commit activity
    Java 0 GPL-3.0 2,337 0 0 Updated Jul 21, 2019
  • datasploit Public Forked from DataSploit/datasploit

    An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

    ws-projects/datasploit’s past year of commit activity
    Python 0 GPL-3.0 690 0 0 Updated Jul 18, 2019

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…