fuzzsec's repositories

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:6Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:4Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:4Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:2Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

Language:PowerShellLicense:GPL-3.0Stargazers:2Issues:0Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:2Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:2Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:1Issues:0Issues:0

CrossC2

来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本

Language:CStargazers:1Issues:0Issues:0

javaserializetools

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Language:JavaStargazers:1Issues:0Issues:0

PortBrute

一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD

Language:GoStargazers:1Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:1Issues:0Issues:0

yjdirscan

御剑目录扫描专业版v1.0,一款简单实用的命令行网站目录扫描工具,支持UA自定义、假404自动过滤、扫描限速、fuzz和自定义字典、字典变量等功能。

Stargazers:1Issues:0Issues:0

awesome-indie

Resources for independent developers to make money

License:NOASSERTIONStargazers:0Issues:0Issues:0

bylibrary

白阁文库内测版

License:GPL-3.0Stargazers:0Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

EVA2

Another version of EVA using anti-debugging techs && using Syscalls

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoStargazers:0Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mellow

Mellow is a rule-based global transparent proxy client for Windows, macOS and Linux. Also a Proxifier alternative.

Language:JavaScriptStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

spp

简单强大的多协议双向代理工具 A simple and powerful proxy

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap是一款漏洞扫描工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0