KassNT's starred repositories

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:1773Issues:0Issues:0

CVE-2019-13272

Linux 4.10 < 5.1.17 PTRACE_TRACEME local root

Language:CStargazers:324Issues:0Issues:0

powerlevel10k-media

Media files for powerlevel10k

Stargazers:66Issues:0Issues:0

Freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

License:MITStargazers:149Issues:0Issues:0

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:1010Issues:0Issues:0

CVE-2022-29464

Perform With Mass Exploits In WSO Management.

Language:JavaStargazers:7Issues:0Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ones

可用于多个网络资产测绘引擎 API 的命令行查询工具

Language:GoLicense:Apache-2.0Stargazers:179Issues:0Issues:0

Band

A band which uses MPU6050 to detect users' motion

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5223Issues:0Issues:0

XScan

一款取决于用户策略的资产管理平台

Language:TypeScriptLicense:NOASSERTIONStargazers:177Issues:0Issues:0

RDPInception

A proof of concept for the RDP Inception Attack

Language:BatchfileStargazers:344Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:1021Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:1252Issues:0Issues:0

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:1623Issues:0Issues:0

x8

Hidden parameters discovery suite

License:GPL-3.0Stargazers:1Issues:0Issues:0

Go-exercise

Go exercise everyday.

Language:HTMLStargazers:3Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1678Issues:0Issues:0

Log4Shell-Honeypot

Dockerized honeypot for CVE-2021-44228.

Language:PythonStargazers:4Issues:0Issues:0

InfoSearchAll

为了方便安全从业人员在使用网络测绘平台进行信息搜集时的效率,本程序集合了多个网络测绘平台,可以快速在多个网络测绘平台搜索信息并且合并展示及导出。

Stargazers:284Issues:0Issues:0
Language:BatchfileStargazers:2Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0

Landray-OA-RCE

蓝凌OA未授权RCE-POC

Language:GoStargazers:2Issues:0Issues:0

cx_OracleDBATools

cx_OracleDBATools

Language:PythonLicense:NOASSERTIONStargazers:3Issues:0Issues:0

ProxyShell

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Language:PythonLicense:CC0-1.0Stargazers:32Issues:0Issues:0

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

Language:CStargazers:711Issues:0Issues:0

CVE-2022-21587-POC

CVE-2022-21587 POC

Language:PythonStargazers:12Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:2871Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5234Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0