98Kstar's repositories

Stowaway

Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2Issues:1Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Apache-Log4j-Learning

Apache-Log4j漏洞复现笔记

Language:JavaStargazers:0Issues:1Issues:0

arno

Complete tool for Bug bounty and Pentest! Less time when setting up your machine to work.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz

POC FortiOS SSL-VPN buffer overflow vulnerability

Language:PythonStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0

f8x

红/蓝队环境自动化部署工具

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GengShuang

耿爽模拟器

Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Language:GoStargazers:0Issues:1Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了八种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:1Issues:0

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:1Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2系列等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike 3.X-4.0

Language:C#License:MITStargazers:0Issues:1Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OneXSS

One XSS 是一款基于Cloudflare Pages/D1/KV实现的在线XSS平台,可自定义模块和项目,用于帮助渗透测试工程师进行XSS漏洞验证.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:0Issues:1Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

SharpSocks5

Tunnellable HTTP/HTTPS socks5 proxy written in C#

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

vercel_xss_platform

基于vercel Serverless Functions搭建的无服务xss平台

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

Language:HTMLStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0