hittimes's repositories

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:1Issues:0Issues:0

jd_seckill

京东秒杀商品抢购,目前只支持茅台抢购,不支持其他商品!

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ary

Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。

License:NOASSERTIONStargazers:0Issues:0Issues:0

ATTCK-Tools-library

TimelineSec ATT&CK 工具库

Stargazers:0Issues:0Issues:0

BOFs

Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2019-1040

CVE-2019-1040 with Exchange

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-3157

PoC for CVE-2021-3156 (sudo heap overflow)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dcpwn

an impacket-dependent script exploiting CVE-2019-1040

Stargazers:0Issues:0Issues:0

delete-self-poc

A way to delete a locked file, or current running executable, on disk.

Language:CLicense:MITStargazers:0Issues:0Issues:0

dnspooq

DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:0Issues:0Issues:0

Glass

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa Api快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LuWu

红队基础设施自动化部署工具

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MDAT

MDAT - Multiple Database Attacking Tool

Stargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

UAC_Exploit

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

Language:C#Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

w5

Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效

License:GPL-3.0Stargazers:0Issues:0Issues:0

weblive

批量获取网站基本信息

Language:GoStargazers:0Issues:0Issues:0

Z1-AggressorScripts

适用于Cobalt Strike的插件

Stargazers:0Issues:0Issues:0

Zero-box

零组小工具

Language:PythonStargazers:0Issues:0Issues:0