b0b@c's repositories

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:653Issues:16Issues:39

GetMail

利用NTLM Hash读取Exchange邮件

Language:PythonLicense:MITStargazers:406Issues:7Issues:3

SecurityTools

日常积累的安全工具与代码、脚本

Language:PythonLicense:MITStargazers:45Issues:5Issues:1

PyNoPSExec

修改自SharpNoPSExec的基于python的横移工具 A Lateral Movement Tool Learned From SharpNoPSExec -- Twitter: @juliourena

Language:PythonStargazers:32Issues:1Issues:0

k8sUnauthorizedAccessScanner

kubernetes未授权访问漏洞扫描(kubernetes unauthorized access vulnerability scanner)

Language:PythonLicense:Apache-2.0Stargazers:12Issues:1Issues:0

InvitationGenerator

基于Python3.10和Tkinter写的一个用于生成邀请函的图形界面小工具

Language:PythonLicense:Apache-2.0Stargazers:7Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:3Issues:2Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Viper

Viper (炫彩蛇) 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2020-1473

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0

suidcheck

Linux SUID 提权检测脚本,自动分析具有 s 权限的可执行文件并给出相应的提权利用方法

License:MITStargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Language:PythonStargazers:0Issues:0Issues:0

thinkphp-3.2.x-rce-poc

thinkphp 3.2.x 命令执行漏洞poc

Language:PythonStargazers:0Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:0Issues:0