briefcasehi

briefcasehi

Geek Repo

Company:xxxxcorp

Github PK Tool:Github PK Tool

briefcasehi's starred repositories

ew

内网穿透(跨平台)

Stargazers:962Issues:0Issues:0

crifan_ebook_readme

Crifan的电子书的使用说明

Language:HTMLStargazers:383Issues:0Issues:0

android_app_security_crack

安卓应用的安全和破解

Language:MakefileStargazers:1223Issues:0Issues:0

CN-Massage-Map

这里,真的介绍的是正规、优质按摩店(误:性感荷官,在线发牌)

Stargazers:145Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:882Issues:0Issues:0

OXID-Find

Find the host network card address through OXID Resolver

Language:PythonLicense:GPL-3.0Stargazers:145Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82509Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2508Issues:0Issues:0

frpModify

修改frp支持域前置与配置文件自删除

Stargazers:388Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1357Issues:0Issues:0
License:MITStargazers:12767Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4020Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:1969Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2356Issues:0Issues:0

Watchdog

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Language:PythonStargazers:619Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:1439Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7221Issues:0Issues:0

reckdns

A kinda reckless dns resolver. Still under development.

Language:GoStargazers:16Issues:0Issues:0

SAP_RECON

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

Language:PythonStargazers:216Issues:0Issues:0

nw-tips

win内网_域控安全

Stargazers:364Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8261Issues:0Issues:0

metta

An information security preparedness tool to do adversarial simulation.

Language:PythonLicense:MITStargazers:1087Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:641Issues:0Issues:0

ADCollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

Language:C#License:BSD-3-ClauseStargazers:619Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3249Issues:0Issues:0

malware-research

Code written as part of our various malware investigations

Language:PythonLicense:BSD-2-ClauseStargazers:377Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8383Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:1782Issues:0Issues:0

Cyber-Defence

Information released publicly by NCC Group's Cyber Incident Response Team

Language:PythonStargazers:471Issues:0Issues:0