Ocean-Y's repositories

Learn-Web-Hacking

Study Notes For Web Hacking

Language:PythonStargazers:1Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:1Issues:0

BurpLoaderKeygen-Modified

BurpLoaderKeygen Modified

Language:VBScriptStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cobaltstrike3.12_cracked

Cracked Cobaltstrike3.12 Trial Version

Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Stargazers:0Issues:0Issues:0

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

License:MITStargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:1Issues:0

PhishingInstall

发信平台自动化部署

Language:ShellStargazers:0Issues:0Issues:0

PhishingLogin

钓鱼页账号密码接收脚本

Language:PHPStargazers:0Issues:1Issues:0

PublicMonitors

对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险

Language:PythonStargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

SecureScaner

基于nmap的扫描脚本

Language:ShellStargazers:0Issues:1Issues:0

SpoofWeb

一键部署HTTPS钓鱼站

Stargazers:0Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Language:ShellStargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellStargazers:0Issues:0Issues:0

VpsEnvInstall

一键部署VPS渗透环境

Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:1Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Language:GoStargazers:0Issues:0Issues:0