MyPuppet

MyPuppet

Geek Repo

Github PK Tool:Github PK Tool

MyPuppet's repositories

PentestNote

一些渗透姿势记录

Stargazers:2Issues:0Issues:0

520apkhook

对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

alfred-devtoys

A Swiss Army knife for developers for Alfred

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

CVE-2022-0543

Redis 沙盒逃逸(CVE-2022-0543)POC&EXP

Stargazers:0Issues:0Issues:0

docker-jetbrains-license-server

JetBrains License Server Docker image

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

easy4us

quickly an easily decrypt ioncube encoded PHP scripts. works using easy2us.eu and handles large dirs automatically. essential for working with entire sites.

Stargazers:0Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Stargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

License:GPL-3.0Stargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIExploit

from https://github.com/feihong-cs/JNDIExploit

Language:JavaStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

NimFileBinder

A Builder for Binding EvilFile and Normal File with auto release

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

OpenArk

OpenArk is an open source anti-rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:0Issues:0Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:0Issues:0Issues:0

proreset

Resets the trial for Final Cut Pro X and Logic Pro X.

Stargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Subscriptions

Subscription system for TypiCMS with Mollie.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SuperSQLInjectionV1

超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix等数据库;支持手动灵活的进行SQL注入绕过,可自定义进行字符替换等绕过注入防护。本工具为渗透测试人员、信息安全工程师等掌握SQL注入技能的人员设计,需要使用人员对SQL注入有一定了解。

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

viabtc_exchange_server

A trading engine with high-speed performance and real-time notification

License:MITStargazers:0Issues:0Issues:0

wxappUnpacker-1

小程序反编译(支持分包)

License:GPL-3.0Stargazers:0Issues:0Issues:0

x-forwarded-for

X-Forwarded-For Header Browser Extension

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0