KangD1W2's repositories

aliyun-accesskey-Tools

阿里云accesskey利用工具

Stargazers:1Issues:0Issues:0

apkshell

实用的针对安卓应用加壳类型判断的小工具,涵盖各大商业、企业壳, 长期保持更新

Stargazers:1Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,批量删除等功能。

Language:PythonStargazers:0Issues:0Issues:0

BurpSuiteCn

Burp Suite 汉化 中文

Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:0Issues:1Issues:0

CIMplant

C# port of WMImplant which uses either CIM or WMI to query remote systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-3156

CVE-2021-3156

Stargazers:0Issues:0Issues:0

dedecmscan

织梦全版本漏洞扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网扫描工具,方便一键大保健~

Stargazers:0Issues:0Issues:0

HISuite-Proxy

Modifying HiSuite and manipulating it's connection data to install Roms before they officially get released.

Language:C#Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Miscellaneous

百宝箱

Stargazers:0Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

RedTeamAttack

关于红队方面的一些工具\资料\Checklist

Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

License:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

scripts

主要是收集自己编写、改造的一些小的脚本:ip-reverse-to-domain| findSubDomains| Shodan| ZoomEye| Censys|ecshop|vul-info-collect|cve_for_today|telnet

Language:HTMLStargazers:0Issues:1Issues:0

shellcodeloader

shellcodeloader

Stargazers:0Issues:0Issues:0

Shiro-EXP

Apache Shiro 反序列化漏洞检测与利用工具,一键注入内存马

Language:PythonStargazers:0Issues:1Issues:0

TFirewall

防火墙出网探测工具,内网穿透型socks5代理

Language:GoStargazers:0Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

License:MITStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

wxappUnpacker1

反编译微信小程序, 支持分包

License:GPL-3.0Stargazers:0Issues:0Issues:0

Zero-box

零组小工具

Stargazers:0Issues:0Issues:0