Katsec

Katsec

Geek Repo

Location:ShangHai

Github PK Tool:Github PK Tool

Katsec's repositories

SharpTools

CSharp后渗透工具集

Language:C#Stargazers:4Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-5736-PoC

PoC for CVE-2019-5736

Language:GoStargazers:0Issues:0Issues:0

Doge-Loader

🐶Cobalt Strike Shellcode Loader by Golang

Language:GoStargazers:0Issues:0Issues:0

domainTools

内网域渗透小工具

Language:CStargazers:0Issues:0Issues:0

Fake-flash.cn

flash.cn钓鱼页(中文+英文)

Language:HTMLStargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

JNDIExploit-0x727

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集) http://kernelhub.ascotbe.com/

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

Mail-Probe

邮箱探针后台管理系统

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

post-hub

内网渗透:C2、免杀、代理、横向

Language:JavaScriptStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

redis-rogue-server

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

skyscorpion

天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。

Stargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

thinkphp_gui_tools

ThinkPHP 漏洞 综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含, 宝塔绕过

Language:PHPStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0