Fkbug's repositories

AlanFramework

A post-exploitation framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Stargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:0Issues:0Issues:0

DarkEye

渗透测试情报收集工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

DcRat

A simple remote tool written in C#. 一个简单的c#远控

License:MITStargazers:0Issues:0Issues:0

DNSStager

Hide your payload in DNS

License:GPL-3.0Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Stargazers:0Issues:0Issues:0

DongTaiDoc

灵芝IAST是一款交互式应用安全评估工具,覆盖了Java WEB相关安全风险的检测,具有近实时检测、准确率高、误报率低、漏洞链路清晰等特点|使用之前请阅读官方文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:0Issues:0Issues:0

Labeled-Elfs

A collection of well labeled ELF binaries compiled from benign and malicious code in various ways. Great for exploring similarity in executables and training various ML models.

License:MITStargazers:0Issues:0Issues:0

lanproxy

lanproxy是一个将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面...)。目前市面上提供类似服务的有花生壳、TeamView、GoToMyCloud等等,但要使用第三方的公网服务器就必须为第三方付费,并且这些服务都有各种各样的限制,此外,由于数据包会流经第三方,因此对数据安全也是一大隐患。技术交流QQ群 1067424330

Stargazers:0Issues:0Issues:0

lf

Terminal file manager

License:MITStargazers:0Issues:0Issues:0

next-terminal

Next Terminal是使用Golang和React开发的一款HTML5的远程桌面网关,具有小巧、易安装、易使用、资源占用小的特点,支持RDP、SSH、VNC和Telnet协议的连接和管理。

License:GPL-2.0Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Stargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

License:MITStargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

SCFProxy

A little proxy tool based on Tencent Cloud Function Service.

Stargazers:0Issues:0Issues:0

SharpNoPSExec

Get file less command execution for lateral movement.

Stargazers:0Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

License:MITStargazers:0Issues:0Issues:0

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

streamlit-cheat-sheet

A cheat sheet for streamlit

License:MITStargazers:0Issues:0Issues:0

STS2G

Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang

License:MITStargazers:0Issues:0Issues:0

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wappalyzergo

A high performance go implementation of Wappalyzer Technology Detection Library

License:MITStargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

winsw

A wrapper executable that can run any executable as a Windows service, in a permissive license.

License:MITStargazers:0Issues:0Issues:0

WordPress-Brute-Force

Super fast login WordPress Brute Force

License:MITStargazers:0Issues:0Issues:0