0x9f99's starred repositories

nse_vuln

Nmap扫描、漏洞利用脚本

Language:LuaStargazers:338Issues:0Issues:0

domi-owned

IBM/Lotus Domino exploitation

Language:PythonLicense:MITStargazers:118Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:2210Issues:0Issues:0

elasticpwn

Scripts for ElasticSearch vulns

Language:RubyStargazers:13Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8115Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59304Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6861Issues:0Issues:0

jndiat

JNDI Attacking Tool

Language:JavaStargazers:236Issues:0Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:501Issues:0Issues:0

aggressor-script-cn

aggressor-script 中文翻译 aggressor-script 使用

Stargazers:43Issues:0Issues:0

PowerView3-Aggressor

Cobalt Strike Aggressor script menu for Powerview/SharpView

Stargazers:126Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:1099Issues:0Issues:0

SendMail-with-Attachments

Use powershell to send mail

Language:PowerShellLicense:BSD-3-ClauseStargazers:11Issues:0Issues:0

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

License:NOASSERTIONStargazers:269626Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:3005Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1441Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4648Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonLicense:GPL-3.0Stargazers:941Issues:0Issues:0

Kage

Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler

Language:VueLicense:GPL-3.0Stargazers:1159Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:1425Issues:0Issues:0

Google-Domain-fronting

Domain fronting using Google app engine

Language:PythonStargazers:51Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2669Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21241Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12534Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:2987Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:798Issues:0Issues:0

FiercePhish

FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.

Language:PHPLicense:GPL-3.0Stargazers:1301Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2198Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11128Issues:0Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1210Issues:0Issues:0