Smitnald's repositories

ProjectOpal

Stealth post-exploitation framework for wordpress

Stargazers:0Issues:0Issues:0

DBI-Stuff

Resources About Dynamic Binary Instrumentation and Dynamic Binary Analysis

Stargazers:0Issues:0Issues:0

OffenPowerSh

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

windows-security

Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.

Stargazers:1Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

LangNetworkTopologys

端口扫描,指纹识别,网站探测,结果整理

Stargazers:0Issues:0Issues:0

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-webshell

Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0

Cooolis-ms

Cooolis-ms is a server that supports the Metasploit Framework RPC. It is used to work with the Shellcode and PE loader. To some extent, it bypasses the static killing of anti-virus software, and allows the Cooolis-ms server to communicate with the Metasploit server. Separation.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tools

Python渗透漏洞工具

Stargazers:0Issues:0Issues:0

BloodHound-Owned

A collection of files for adding and leveraging custom properties in BloodHound.

License:MITStargazers:0Issues:0Issues:0

pdf-to-markdown

A PDF to Markdown converter

License:AGPL-3.0Stargazers:0Issues:0Issues:0

struts2_vulns

Struts2 vuln env

Stargazers:0Issues:0Issues:0

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

Stargazers:0Issues:0Issues:0

chunked-coding-converter

Burp suite 分块传输辅助插件

License:MITStargazers:0Issues:0Issues:0

as_webshell_venom

免杀webshell无限生成工具蚁剑版

Stargazers:0Issues:0Issues:0

bcScan

网站批量探测中间件信息 获取网页标题 挂马检查

Stargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AWD_Hunter

一个线下 AWD 比赛的自动化工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Stargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Stargazers:0Issues:0Issues:0