HuaKai's repositories

antSword

中国蚁剑是一款跨平台的开源网站管理工具

Language:JavaScriptLicense:MITStargazers:2Issues:1Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting Windows/Active Directory environments

Language:PowerShellLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

cve-2017-7494

Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)

Language:PythonStargazers:0Issues:1Issues:0

ddos-dos-tools

some sort of ddos-tools

Language:PythonStargazers:0Issues:1Issues:0

DSFS

Damn Small FI Scanner

Language:PythonStargazers:0Issues:1Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:1Issues:0

eqgrp-free-file

Free sampling of files from the purported Equation Group hack.

Language:PythonStargazers:0Issues:0Issues:0
Language:PerlStargazers:0Issues:1Issues:0

exserial

Java Untrusted Deserialization Exploits Tools

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

gryffin

Gryffin is a large scale web security scanning platform

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

icp-data

ICP Data.

License:MITStargazers:0Issues:1Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

macOS-10.12.2-Exp-via-mach_voucher

Local Privilege Escalation for macOS 10.12.2 via mach_voucher and XNU port Feng Shui

Language:Objective-CStargazers:0Issues:2Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

masscan-web-ui

MASSCAN Web UI

Language:PHPStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

netgraph

Capture and analyze http and tcp streams

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

RSPET

RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

VxPwn

VxWorks漏洞挖掘相关

Language:PythonStargazers:0Issues:1Issues:0

wig

WebApp Information Gatherer

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0