Smitnald's repositories

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

License:MITStargazers:0Issues:0Issues:0

CVE-2020-9484

用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞

Stargazers:0Issues:0Issues:0

AVKiller

利用图形化识别技术快速关闭目标机器上的杀毒软件

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

hack

🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰

Stargazers:0Issues:0Issues:0

Reg1c1de

Registry permission scanner written in C# for finding potential privesc avenues within registry

Stargazers:0Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpC2

.NET C2 Framework Proof of Concept

License:GPL-3.0Stargazers:0Issues:0Issues:0

BadPotato

Windows 权限提升 BadPotato

Stargazers:0Issues:0Issues:0

RainbowSQL

RainbowSQL is very fast dork&SQL injection scanner.RainbowSQL是非常快速的dork&SQL注入扫描程序。

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShiroExploit

shiro550/721漏洞检测工具

Stargazers:0Issues:0Issues:0

ShiroExploit_GUI

ShiroExploit GUI版本

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Print-My-Shell

Python script wrote to automate the process of generating various reverse shells.

License:MITStargazers:0Issues:0Issues:0

awesome-radare2

A curated list of awesome projects, articles and the other materials powered by Radare2

License:CC0-1.0Stargazers:0Issues:0Issues:0

Powershellery

This repo contains Powershell scripts used for general hackery.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Command-Mobile-Penetration-Testing-Cheatsheet

Mobile penetration testing android & iOS command cheatsheet

Stargazers:0Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

invoker

Penetration testing utility.

License:MITStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:0Issues:0

WeblogicEnvironment

Weblogic环境搭建工具

Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己写的部分工具

Stargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Stargazers:0Issues:0Issues:0

GadgetProbe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

License:MITStargazers:0Issues:0Issues:0