spec-sec / SecureChat
Encrypted chat server and client written in Python
☆23Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for SecureChat
- ☆84Updated 7 years ago
- Proof-of-Concept exploits for D-Link DIR8xx routers☆37Updated 7 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Writeups for CTF competitions.☆32Updated 8 years ago
- cross site scripting framework plugin for metasploit☆17Updated 12 years ago
- ☆45Updated 8 years ago
- CVE-2017-9791☆27Updated 7 years ago
- crawl hackerone reports☆45Updated 6 years ago
- using python to hack☆31Updated 8 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆43Updated 6 years ago
- MS17-010 multithreading scanner written in python.☆75Updated 7 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- public exploits☆35Updated last year
- some tasks/solutions from CTF challenges☆68Updated 8 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- A collection of darkc0de old scripts (for education purposes only)☆85Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆44Updated 7 months ago
- A curated list of rootkits found on Github and other sites.☆62Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- st2-048☆40Updated 7 years ago