Fkbug's repositories

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Stargazers:0Issues:0Issues:0

winsw

A wrapper executable that can run any executable as a Windows service, in a permissive license.

License:MITStargazers:0Issues:0Issues:0

STS2G

Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang

License:MITStargazers:0Issues:0Issues:0

DcRat

A simple remote tool written in C#. 一个简单的c#远控

License:MITStargazers:0Issues:0Issues:0

WordPress-Brute-Force

Super fast login WordPress Brute Force

License:MITStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

DarkEye

渗透测试情报收集工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

TXPortMap

Port Scanner & Banner Identify From TianXiang

Stargazers:0Issues:0Issues:0

403bypass

bypass 4xx

Stargazers:0Issues:0Issues:0

Dent

A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.

License:MITStargazers:0Issues:0Issues:0

link

link is a command and control framework written in rust

License:AGPL-3.0Stargazers:0Issues:0Issues:0

paragon

Red Team engagement platform with the goal of unifying offensive tools behind a simple UI

License:AGPL-3.0Stargazers:0Issues:0Issues:0

LearnGolang

《Golang学习资源大全》

Stargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

Stargazers:0Issues:0Issues:0

Coldfire

Golang malware development library

License:MITStargazers:0Issues:0Issues:0

byp4xx

Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips

Stargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Stargazers:0Issues:0Issues:0

kscan

Kscan是一款轻量级的资产发现工具,可针对IP/IP段或资产列表进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。

Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,支持联动xray、burp、w13scan等被动批量

Stargazers:0Issues:0Issues:0

MurMurHash

This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.

License:MITStargazers:0Issues:0Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

License:MITStargazers:0Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

License:GPL-3.0Stargazers:0Issues:0Issues:0