MyPuppet

MyPuppet

Geek Repo

Github PK Tool:Github PK Tool

MyPuppet's repositories

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:0Issues:0Issues:0
Language:PHPLicense:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Get-WeChat-DB

获取目标机器的微信数据库和密钥,但是有很多bug需要解决,需要继续完善

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Stargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Stargazers:0Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

License:MITStargazers:0Issues:0Issues:0

bitrade-parent

digital exchange, bitcoin exchange, 交易所, 数字货币交易所

Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

ai-edu

AI education materials for Chinese students, teachers and IT professionals.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

fortify-license-crack

fortify-license-crack

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell - Framework

Stargazers:0Issues:0Issues:0

Cobra-W

Cobra-W -> Cobra-White 白盒源代码审计工具-白帽子版

License:MITStargazers:0Issues:0Issues:0

lxhToolHTTPDecrypt

Simple Android/iOS protocol analysis and utilization tool

Stargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

License:MITStargazers:0Issues:0Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

License:MITStargazers:0Issues:0Issues:0

cobra

Source Code Security Audit (源代码安全审计)

License:MITStargazers:0Issues:0Issues:0

fluxion

Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EasyAR

EasyAR SDK

Language:PHPStargazers:1Issues:0Issues:0

flashsploit

Exploitation Framework for ATtiny85 Based HID Attacks

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Language:PythonStargazers:0Issues:0Issues:0

resume

简约的在线简历

Stargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0