Sylasky's repositories

Language:TypeScriptLicense:ISCStargazers:0Issues:0Issues:0

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 代理/云渗透工具,致力于开启云原生的渗透模式。

License:MITStargazers:0Issues:0Issues:0

synctv

Synchronized viewing, theater, live streaming, video, long-distance relationship

License:AGPL-3.0Stargazers:0Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

License:MITStargazers:0Issues:0Issues:0

Hyacinth

一款java漏洞集合工具

Stargazers:0Issues:0Issues:0

PassBreaker

PassBreaker

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

PowershellKerberos

Some scripts to abuse kerberos using Powershell

Stargazers:0Issues:0Issues:0

awsKeyTools

AWS云平台 AccessKey 泄漏利用工具

License:MITStargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

DomainInfo_Find

批量获取域内桌面文件

Stargazers:0Issues:0Issues:0

Forest

基于frp(0.44.0)二次开发,删除不必要功能,加密配置文件,修改流量以及文件特征

Stargazers:0Issues:0Issues:0

Mscan

Mscan是一款基于go语言开发的内网资产探测工具。

Stargazers:0Issues:0Issues:0

cube

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

alicloud-tools

阿里云ECS、策略组辅助小工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Stargazers:0Issues:0Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

navicat-dump

navicat-dump明文

Stargazers:1Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

opencanary_web

The web management platform of honeypot

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

traefik

The Cloud Native Edge Router

License:MITStargazers:0Issues:0Issues:0

WinboxPoC

Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)

License:MITStargazers:0Issues:0Issues:0