-
-
-
osquery-attck Public
Forked from teoseller/osquery-attckMapping the MITRE ATT&CK Matrix with Osquery
Apache License 2.0 UpdatedJun 18, 2019 -
Vxscan Public
Forked from al0ne/Vxscanpython3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
-
-
vtest Public
Forked from opensec-cn/vtest用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。
Python Apache License 2.0 UpdatedMay 13, 2019 -
mysql-magic Public
Forked from y35uishere/mysql-magicdump mysql client password from memory
C UpdatedMay 12, 2019 -
-
Perun Public
Forked from WyAtu/PerunPerun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Python GNU General Public License v3.0 UpdatedApr 25, 2019 -
eternal-pulsar Public
Forked from sailay1996/eternal-pulsarEternalblue-Doublepulsar without Metasploit or python
Python UpdatedApr 9, 2019 -
SirepRAT Public
Forked from SafeBreach-Labs/SirepRATRemote Command Execution as SYSTEM on Windows IoT Core
Python UpdatedMar 5, 2019 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedMar 1, 2019 -
Evil-WinRAR-Gen Public
Forked from manulqwerty/Evil-WinRAR-GenGenerator of malicious Ace files for WinRAR < 5.70 beta 1
Python GNU General Public License v3.0 UpdatedFeb 27, 2019 -
jenkins_unauthenticated_remote_code_execution Public
Forked from petercunha/jenkins-rceJenkins RCE PoC. From unauthenticated user to remote code execution - it's a hacker's dream! (Chaining CVE-2019-1003000, CVE-2018-1999002, and more)
Java UpdatedFeb 20, 2019 -
CVE-2019-5736-PoC Public
Forked from Frichetten/CVE-2019-5736-PoCPoC for CVE-2019-5736
Go UpdatedFeb 19, 2019 -
WDScanner Public
Forked from TideSec/WDScannerWDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。
HTML UpdatedFeb 13, 2019 -
docker-py Public
Forked from docker/docker-pyA Python library for the Docker Engine API
Python Apache License 2.0 UpdatedFeb 9, 2019 -
CiscoRV320Dump Public
Forked from 0x27/CiscoRV320DumpCVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Python MIT License UpdatedFeb 8, 2019 -
impacket-examples-windows Public
Forked from maaaaz/impacket-examples-windowsThe great impacket example scripts compiled for Windows
Other UpdatedJan 31, 2019 -
thinkphp-RCE-POC-Collection Public
Forked from SkyBlueEternal/thinkphp-RCE-POC-Collectionthinkphp v5.x 远程代码执行漏洞-POC集合
1 UpdatedJan 15, 2019 -
EagleEye Public
Forked from ThoughtfulDev/EagleEyeStalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
Python Do What The F*ck You Want To Public License UpdatedDec 31, 2018 -
SSRFmap Public
Forked from swisskyrepo/SSRFmapAutomatic SSRF fuzzer and exploitation tool
-
CVE-2018-8581 Public
Forked from WyAtu/CVE-2018-8581CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability
Python UpdatedDec 27, 2018 -
bypass_disablefunc_via_LD_PRELOAD Public
Forked from yangyangwithgnu/bypass_disablefunc_via_LD_PRELOADbypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
-
-
CVE-2018-15982_EXP Public
Forked from Ridter/CVE-2018-15982_EXPexp of CVE-2018-15982
Python UpdatedDec 10, 2018 -
Invoke-TheHash Public
Forked from Kevin-Robertson/Invoke-TheHashPowerShell Pass The Hash Utils
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedDec 9, 2018 -
svnExploit Public
Forked from admintony/svnExploitSvnExploit支持SVN源代码泄露全版本Dump源码
Python UpdatedDec 1, 2018 -
SessionGopher Public
Forked from Arvanaghi/SessionGopherSessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…
PowerShell UpdatedNov 29, 2018 -
ultrarelay Public
Forked from 5alt/ultrarelaypoison and relay NTLM credentials
Python UpdatedNov 28, 2018