M3g4Byt3's repositories

email-verifier

:white_check_mark: A Go library for email verification without sending any emails.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

3vilGu4rd

This is a daemon process which make a programe runing all time.

License:GPL-3.0Stargazers:0Issues:1Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Language:PythonStargazers:0Issues:1Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:1Issues:0

Cronos-Rootkit

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Language:C++License:MITStargazers:0Issues:1Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

dontgo403

Tool to bypass 40X response codes.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

EmailAll

EmailAll is a powerful Email Collect tool — 一款强大的邮箱收集工具

Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Findomain

The complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:0Issues:1Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Language:GoStargazers:0Issues:1Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:0Issues:1Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

kscan

Kscan是一款纯go开发的轻量级的资产发现工具,可针对指定IP段、资产清单、存活网段自动化进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。并且能够针对扫描结果进行自动化暴力破解,且是go平台首款开源的RDP暴力破解工具。

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Library-POC

基于Pocsuite3、goby、yaml编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:1Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

Language:CLicense:MITStargazers:0Issues:1Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Language:NimLicense:GPL-3.0Stargazers:0Issues:1Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonStargazers:0Issues:1Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:0Issues:1Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

shellcode-factory

shellcode 生成框架

Language:C++Stargazers:0Issues:1Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Stargazers:0Issues:0Issues:0

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

WechatExporter

Wechat Chat History Exporter 微信聊天记录导出程序

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

x8

Hidden parameters discovery suite

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:1Issues:0