Gokourur1

Gokourur1

Geek Repo

Company:乡下,village,

Github PK Tool:Github PK Tool

Gokourur1's repositories

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:1Issues:0

bantam

A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems.

Language:C#License:MITStargazers:0Issues:1Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:1Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Language:C#Stargazers:0Issues:1Issues:0

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,采用VS2017,默认分支hijack还在修改不能执行,master分支的项目可以正常的运行的,你可以切换到该分支查看可以执行的代码

Language:C++Stargazers:0Issues:1Issues:0

dictionaries

Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks

Language:RubyStargazers:0Issues:1Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Stargazers:0Issues:0Issues:0

Dictionary-Collection

各类字典的收集,各式各样的,持续更新中~

Language:PythonStargazers:0Issues:1Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Language:PythonStargazers:0Issues:1Issues:0

FastGetCmsBanner

廉价批量 Web程序指纹识别工具

Language:ShellStargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款支持全平台的浏览器数据导出工具

Language:GoStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:1Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Language:PythonStargazers:0Issues:1Issues:0

ksubdomain

无状态子域名爆破工具

Language:GoLicense:MITStargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

MotooScanner

一款就地取材实现的,廉价资产搜集工具

Language:ShellStargazers:0Issues:1Issues:0

NTLM-SSP

本项目是一篇NTLM中高级进阶进阶文章,后续我也会在Github和Gitbook对此文进行持续性的更新NTLM以及常见的协议中高级进阶并计划开源部分协议调试工具,望各位issue勘误。

Stargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

QuasarRAT

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

SharpToolsAggressor

内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~

Stargazers:0Issues:1Issues:0

Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Language:PythonStargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:1Issues:0

Windows-Access-Control

Windows权限控制与其存在的安全问题

License:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0