Niccolosuperman's repositories

antSword-1

AntSword is a cross-platform website management toolkit.

License:MITStargazers:0Issues:0Issues:0

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Language:PythonStargazers:0Issues:0Issues:0

avbook

AV 电影管理系统, avmoo , javbus , javlibrary 爬虫,线上 AV 影片图书馆,AV 磁力链接数据库,Japanese Adult Video Library,Adult Video Magnet Links - Japanese Adult Video Database

Language:PHPStargazers:0Issues:1Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

casper-fs

Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system to protect and hide secret files.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-Easy-List

👀CVE Simple List

Stargazers:0Issues:1Issues:0

douyin

安卓 抖音机器人 xposed douyin 直播控场 一键群发 自动回复 自动点赞 自动刷礼物 自动刷单 自动关注 自动刷抖音 android tiktok hook

Language:KotlinLicense:MITStargazers:0Issues:1Issues:0

EnergyStar

A terrible application setting SV2 Efficiency Mode for inactive Windows apps and user background apps

License:NOASSERTIONStargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Eyeworm

一款强大的内网信息收集工具,支持文件、文件夹、文件内容、命令、注册表、进程、mimikatz命令、dpapi、最近访问收集,且支持定制化配置,只需更新配置文件,定义收集规则,即可开启对各类浏览器、remote工具、聊天软件进行凭据、信息收集

Stargazers:0Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Language:HTMLStargazers:0Issues:1Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

katoolin

Automatically install all Kali linux tools

License:GPL-2.0Stargazers:0Issues:0Issues:0

mattermost-server

Open source Slack-alternative in Golang and React - Mattermost

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:LuaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

Language:RustLicense:MITStargazers:0Issues:0Issues:0

plan_b

swrt helloworld ShadowSocksR Plus 科学上网, api1.5

Language:Classic ASPStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. Be careful malware.

Stargazers:0Issues:1Issues:0

rdpwrap-2

RDP Wrapper Library

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpC2

.NET C2 Framework Proof of Concept

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

License:UnlicenseStargazers:0Issues:0Issues:0

trojan-go

Go实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

wacker

A WPA3 dictionary cracker

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

License:MITStargazers:0Issues:0Issues:0