NaTsUk0

NaTsUk0

Geek Repo

Company:USC in China

Location:China

Github PK Tool:Github PK Tool

NaTsUk0's repositories

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:2Issues:0Issues:0

Ajatar

Ajatar a webscan

Language:PythonStargazers:0Issues:0Issues:0

antSword

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CodeReviewTools

通过正则搜索、批量反编译特定Jar包中的class名称

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

DarkEye

渗透测试情报收集工具

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frida-skeleton

基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

HaE

HaE - Highlighter and Extractor, 赋能白帽 高效作战

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lifeRestart

やり直すんだ。そして、次はうまくやる。

License:MITStargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

License:AGPL-3.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Stargazers:0Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

SteamAchievementManager

A manager for game achievements in Steam.

Language:C#License:ZlibStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

sunlogin_rce_

某日葵远程rce

Stargazers:0Issues:0Issues:0

thinkphp_gui_tools

ThinkPHP漏洞综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含,宝塔绕过

Language:PHPStargazers:0Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

whatweb-plus

whatweb 增强版 8000+插件(提供windows可执行文件)

Stargazers:0Issues:0Issues:0