Astro's repositories

revsocks

Reverse SOCKS5 implementation in Go

Stargazers:0Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Stargazers:0Issues:0Issues:0

web-topology

网络拓扑编辑器

Stargazers:0Issues:0Issues:0

nili

Nili is a Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dirmap

An advanced web directory scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pythem

pentest framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:4Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

reg

reg

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

windowsTitleRight

windows提权

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

bbscan

目录敏感文件扫描

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

bsql

sql盲测

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulscript

内网常用python脚本

Language:PythonStargazers:0Issues:0Issues:0

Cknife

C刀

Language:JavaStargazers:2Issues:0Issues:0

Pandoras-Box

This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.

Stargazers:0Issues:0Issues:0

NATBypass

一款lcx在golang下的实现

License:Apache-2.0Stargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awada

lcx in python edition

Stargazers:0Issues:0Issues:0

AutoRoutePy

python-based interface for AutoRoute

Stargazers:0Issues:0Issues:0

BettaEncoder

SUB/PUSH/POP based ASCII shellcode encoder

License:Apache-2.0Stargazers:0Issues:0Issues:0