0x9f99's starred repositories

enet

ENet reliable UDP networking library

Language:CLicense:MITStargazers:2654Issues:0Issues:0

masspull

tooling for collecting masscan data

Language:PythonLicense:Apache-2.0Stargazers:14Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3008Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7210Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18447Issues:0Issues:0

attack-coverage

an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques

Language:PythonLicense:CC0-1.0Stargazers:174Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:712Issues:0Issues:0

anti-honeypot

一款可以检测WEB蜜罐并阻断请求的Chrome插件

Language:JavaScriptStargazers:719Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:3Issues:0Issues:0

pentest

内网渗透中的一些工具及项目资料

Stargazers:278Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:754Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3933Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12434Issues:0Issues:0

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

Language:PythonStargazers:560Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:938Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8241Issues:0Issues:0

pierced

钉钉内网穿透

Stargazers:2280Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1203Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Language:PythonStargazers:856Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:2446Issues:0Issues:0

url2img

HTTP server with API for capturing screenshots of websites

Language:GoLicense:GPL-3.0Stargazers:532Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:969Issues:0Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

Language:PowerShellLicense:GPL-3.0Stargazers:590Issues:0Issues:0

Grouper2

Find vulnerabilities in AD Group Policy

Stargazers:642Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3335Issues:0Issues:0

ldapsearch-ad

Python3 script to quickly get various information from a domain controller through his LDAP service.

Language:PythonLicense:GPL-3.0Stargazers:145Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1345Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Language:C++Stargazers:1229Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1366Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2214Issues:0Issues:0