HacTF's repositories

poc--exp

常用渗透poc收集

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:5Issues:2Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

Language:JavaLicense:Apache-2.0Stargazers:4Issues:2Issues:0

CVE-2020-0683

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

Language:C++Stargazers:2Issues:1Issues:0

BypassAv-py

免杀某60、火绒、pythonShellcode-loader

Language:PythonStargazers:1Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Language:PythonStargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:1Issues:0

checksec.sh

Checksec.sh

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-0601

PoC for CVE-2020-0601

Language:RubyStargazers:0Issues:1Issues:0

cve_monitor

Automatic monitor github cve using Github Actions

Language:PythonStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

github-cve-monitor

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Stargazers:0Issues:0Issues:0

Hades

Static code auditing system

Language:PythonStargazers:0Issues:1Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:0Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:TSQLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

multi-v2ray

v2ray easy delpoy & manage tool, support multiple user & protocol manage

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

SharkExec

内网渗透|红队工具|C#内存加载|cobaltstrike

Language:C#Stargazers:0Issues:0Issues:0

Sniffle

A sniffer for Bluetooth 5 and 4.x LE

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Win10-UAC-Bypass

UAC Bypass exploit for x64 Windows 10 machines, still not patched.

Language:BatchfileStargazers:0Issues:1Issues:0

XSS-Phishing

xss钓鱼,cna插件配合php后端收杆

Language:JavaScriptStargazers:0Issues:1Issues:0

yingji

应急相关内容积累

Language:PowerShellStargazers:0Issues:0Issues:0