-
-
Antenna Public
Forked from wuba/AntennaAntenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。
-
goWMIExec Public
Forked from C-Sto/goWMIExecReally stupid re-implementation of invoke-wmiexec
-
-
ksubdomain Public
Forked from boy-hack/ksubdomainSubdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
-
crawlergo Public
Forked from Qianlitp/crawlergoA powerful browser crawler for web vulnerability scanners
-
grdp Public
Forked from tomatome/grdppure golang rdp protocol
-
-
-
SharpSQLTools Public
Forked from uknowsec/SharpSQLToolsSharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
-
C2ReverseProxy Public
Forked from Daybr4ak/C2ReverseProxy一款可以在不出网的环境下进行反向代理及cs上线的工具
-
360SafeBrowsergetpass Public
Forked from hayasec/360SafeBrowsergetpass这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
-
GoScan Public
Forked from CTF-MissFeng/GoScanGoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用
-
RevokeMsgPatcher Public
Forked from huiyadanli/RevokeMsgPatcherA hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)
-
-
BurpSuitePro-2.1 Public
Forked from TrojanAZhen/BurpSuitePro-2.1什么? 你想用免费的BurpSuitePro版本!!!
-
-
xray-crack Public
Forked from 1amfine2333/xray-crackxray社区高级版证书生成,仅供学习研究,正常使用请支持正版
-
-
WMIHACKER Public
Forked from rootclay/WMIHACKERA Bypass Anti-virus Software Lateral Movement Command Execution Tool
VBScript Apache License 2.0 UpdatedOct 9, 2020 -
-
-
Malleable-C2-Profiles Public
Forked from xx0hcd/Malleable-C2-ProfilesCobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
-
-
OXID-Find Public
Forked from Rvn0xsy/OXID-FindFind the host network card address through OXID Resolver
Python GNU General Public License v3.0 UpdatedJul 16, 2020 -
CrossC2 Public
Forked from dr0op/CrossC2generate CobaltStrike's cross-platform payload
-
anti-av Public
Forked from alphaSeclab/anti-avResources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts
-
fuzzDicts Public
Forked from TheKingOfDuck/fuzzDictsWeb Pentesting Fuzz 字典,一个就够了。
-
awvs-decode Public
Forked from hack2012/awvs-decodeAWVS 最简单、最快、最方便、最新的解码/解密方法,仅15行代码!!无须任何依赖任何工具
-
quasar Public
Forked from quasarframework/quasarQuasar Framework - Build high-performance VueJS user interfaces in record time
JavaScript MIT License UpdatedMar 29, 2020