3xp10it / exp10it
A packege about newtork security
☆30Updated this week
Related projects ⓘ
Alternatives and complementary repositories for exp10it
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆11Updated 7 years ago
- Penetration Test Framwork☆22Updated 6 years ago
- 一些漏洞场景的还原,基于https://www.exploit-db.com/☆36Updated 6 years ago
- 记录安全界大牛分享经验☆19Updated 7 years ago
- The Whitepaper For Enterprise Security created by Monster Zero Team☆36Updated 7 years ago
- The Demo for CVE-2017-11427☆12Updated 6 years ago
- 一个监控 pastebin 的敏感内容,并发微博的 bot☆15Updated 7 years ago
- http://x0day.me/index.php/archives/multisearch-v2.html☆27Updated 10 years ago
- Zabbix Jsrpc.php Injection Exploit☆25Updated 8 years ago
- Attack ms sql servers base on shodan python library and pymssql library☆22Updated 4 years ago
- nmap web gui☆42Updated 6 years ago
- ☆14Updated 6 years ago
- Multi-Thread Vulnerability Verify Framework☆55Updated 6 years ago
- ☆13Updated 6 years ago
- ☆18Updated 6 years ago
- DNS log http://zone.wooyun.org/content/27119☆21Updated 8 years ago
- libssh CVE-2018-10933☆20Updated 6 years ago
- CVE-2018-3191 反弹shell☆16Updated 6 years ago
- Burp Suite Collaborator HTTP API☆45Updated 6 years ago