3sNwgeek's starred repositories

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3636Issues:0Issues:0

apple_bleee

Apple BLE research

Language:PythonLicense:GPL-3.0Stargazers:2072Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:1286Issues:0Issues:0

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Language:JavaLicense:MITStargazers:1519Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Language:JavaStargazers:1100Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9150Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6383Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2879Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4703Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2123Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2721Issues:0Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:3989Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:1340Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3598Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9151Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:1582Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3935Issues:0Issues:0

ryaninf.github.io

个人博客

Language:HTMLStargazers:4Issues:0Issues:0

PoCBox

PoCBox - Vulnerability Test Aid Platform

Language:JavaScriptStargazers:947Issues:0Issues:0

7kbscan-RDP-Sniper

一款有图形界面的RDP(3389)口令检测工具

Stargazers:320Issues:0Issues:0

WeblogicScan

增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持

Language:PythonStargazers:931Issues:0Issues:0

rockmongo

RockMongo is a MongoDB administration tool, written in PHP 5.

Language:PHPLicense:NOASSERTIONStargazers:1044Issues:0Issues:0

lxhToolHTTPDecrypt

Simple Android/iOS protocol analysis and utilization tool

Language:JavaScriptStargazers:941Issues:0Issues:0

webshell-intel

Scan web server for known webshell names and responses

License:GPL-3.0Stargazers:51Issues:0Issues:0

Writeups

国内各大CTF赛题及writeup整理

Language:PHPStargazers:791Issues:0Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:1148Issues:0Issues:0