Stars
Amplify network visibility from multiple POV of other hosts
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password
JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
Open-Source Remote Administration Tool For Windows C# (RAT)
这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
Linux privilege escalation auditing tool
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd
c# 读取登录过本机的登录失败或登录成功(4624,4625)的所有计算机信息,在内网渗透中快速定位运维管理人员。
内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
A python script that finds endpoints in JavaScript files
a webshell resides in the memory of java web server
口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型
MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize
Shiro550/Shiro721 一键化利用工具,支持多种回显方式