0x9f99's starred repositories

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4489Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:713Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4942Issues:0Issues:0

scantron

A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.

Language:PythonLicense:Apache-2.0Stargazers:742Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:1992Issues:0Issues:0

reflectivepotato

MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++

Language:CStargazers:29Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4858Issues:0Issues:0

loginlog_windows

读取登录过本机的登录失败或登录成功的所有计算机信息,在内网渗透中快速定位运维管理人员。

Stargazers:218Issues:0Issues:0

prism

PRISM is an user space stealth reverse shell backdoor, written in pure C.

Language:CStargazers:462Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell - Framework

Language:PowerShellStargazers:1041Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:888Issues:0Issues:0

AggressorCNA

Cobalt Strike Aggressor Scripts

Language:C++Stargazers:69Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:2883Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:85921Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Language:PythonStargazers:1101Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:4487Issues:0Issues:0

github-search

A collection of tools to perform searches on GitHub.

Language:PythonLicense:MITStargazers:1334Issues:0Issues:0

Recon-AD

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

Language:C++Stargazers:316Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2117Issues:0Issues:0

OWA-Toolkit

Powershell module to assist in attacking Exchange/Outlook Web Access

Language:PowerShellLicense:GPL-3.0Stargazers:179Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8325Issues:0Issues:0

across

Across the Great Wall we can reach every corner in the world

Language:ShellLicense:Apache-2.0Stargazers:4995Issues:0Issues:0

Web_ExternalC2_Demo

Web ExternalC2 Demo

Language:CStargazers:50Issues:0Issues:0

WebLogicPasswordDecryptor

PowerShell script and Java code to decrypt WebLogic passwords

Language:JavaLicense:MITStargazers:242Issues:0Issues:0

mattermost

Mattermost is an open source platform for secure collaboration across the entire software development lifecycle..

Language:TypeScriptLicense:NOASSERTIONStargazers:30576Issues:0Issues:0

ptunnel-ng

Tunnel TCP connections through ICMP.

Language:CLicense:BSD-3-ClauseStargazers:411Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:30666Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:HTMLStargazers:920Issues:0Issues:0

Scan-T

a new crawler based on python with more function including Network fingerprint search

Language:CStargazers:507Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3145Issues:0Issues:0