SundownRider

SundownRider

Geek Repo

Github PK Tool:Github PK Tool

SundownRider's starred repositories

PyShell

Multiplatform Python WebShell

Language:PythonLicense:GPL-3.0Stargazers:295Issues:0Issues:0

skyscorpion

新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。

Stargazers:370Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3933Issues:0Issues:0
Language:JavaStargazers:8Issues:0Issues:0

antSword

**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:3749Issues:0Issues:0

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:1544Issues:0Issues:0

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

Language:JavaScriptLicense:CC0-1.0Stargazers:682Issues:0Issues:0

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Stargazers:907Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PowerShellStargazers:2786Issues:0Issues:0

tor-links

Links to darknet markets, vendor stores and darknet services on the Tor Network. All links verified by us.

Stargazers:859Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9784Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:6006Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:944Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5511Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:61357Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:2692Issues:0Issues:0

awesome-hacker-note-taking

Awesome note-taking apps for hackers & pentesters !

License:CC0-1.0Stargazers:345Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10903Issues:0Issues:0

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

Stargazers:1544Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:58544Issues:0Issues:0

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:1974Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6905Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:13404Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:3911Issues:0Issues:0

King-Hacking

Now you can download the most powerful tools using this simple script

Language:ShellStargazers:573Issues:0Issues:0

Hacking-Tools-Repository

A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed.

Language:HTMLStargazers:529Issues:0Issues:0

Top-Ethical-Hacking-Resources

Stay up-to-date with the latest and greatest ethical hacking tools and resources.

License:MITStargazers:33Issues:0Issues:0

fsociety-1

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:17Issues:0Issues:0

TorBot

Dark Web OSINT Tool

Language:PythonLicense:NOASSERTIONStargazers:2968Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9479Issues:0Issues:0