Fmvp's repositories

DarthSidious-Chinese

DarthSidious 中文版

keyhacks.sh

Automation of tokens/api keys testing.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Language:PythonStargazers:1Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:1Issues:0Issues:0

0xsp-Mongoose

Privilege Escalation Enumeration Toolkit (64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

airbug

Airbug(空气洞),收集漏洞poc以及详情用于学习。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Bug-Bounty-Toolz

BBT - Bug Bounty Tools

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language:PowerShellStargazers:0Issues:1Issues:0

dnsgen

Generates combination of domain names from the provided input.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

emp3r0r

linux post-exploitation framework made by linux user

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

erpscan

a tools for erp penetration testing

Language:PythonStargazers:0Issues:1Issues:0

fierce

A DNS reconnaissance tool for locating non-contiguous IP space.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoStargazers:0Issues:1Issues:0

hacks

A collection of hacks and one-off scripts

Stargazers:0Issues:0Issues:0

k0otkit

Manipulate K8s in a K8s way

Language:ShellStargazers:0Issues:1Issues:0

masnmapscan-V1.0

一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能

Language:PythonStargazers:0Issues:1Issues:0

myscan

myscan 被动扫描

License:GPL-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

RobotHoS

ROBOT Vulnerability Hall of Shame

Stargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

SharpAllTheThings

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Stargazers:0Issues:1Issues:0

shellcode_launcher

Shellcode launcher utility

Language:C++Stargazers:0Issues:2Issues:0

TikiTorch

Process Hollowing

Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

Umbraco-RCE

Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution

License:MITStargazers:0Issues:0Issues:0

w12scan

网络资产搜索发现引擎,毕业设计 (My graduation design,like shodan fofa and zoomeye, but stronger)

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0