scriptsec's repositories

WingKit

CobaltStrike Extentions

Stargazers:0Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2021-40449-Exploit

windows 10 14393 LPE

Stargazers:0Issues:0Issues:0

hosts_scan

带有host碰撞的c段扫描工具;另可对域名文件进行cdn验证并一键爬取未含cdn的c段主机;可输入关键词程序将自动展示响应包中含有的数量;

Stargazers:0Issues:0Issues:0

vipermsf

viper 自定义的msf

License:NOASSERTIONStargazers:0Issues:0Issues:0

fapro

Fake Protocol Server

Stargazers:0Issues:0Issues:0

Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

License:MITStargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Stargazers:0Issues:0Issues:0

k0otkit

k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.

Stargazers:0Issues:0Issues:0

SSH_Spider

公私钥SSH连接主机 | 批量登录IP | 执行命令 | 提取执行结果 | 多层爬取

Stargazers:0Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ArbitrageBot

ArbitrageBot, Detect Arbitrage Opportunities, Trading Clients, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shreder

Shreder is a powerful multi-threaded SSH protocol password brute-force tool.

License:MITStargazers:0Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

License:MITStargazers:0Issues:0Issues:0

841

网络安全项目

Stargazers:0Issues:0Issues:0

ARL-NPoC

集漏洞验证和任务运行的一个框架

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

License:MITStargazers:0Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

License:MITStargazers:0Issues:0Issues:0

Summarecon

Full Subdomain Reconnaissance for website by component, port, and subdomain

Stargazers:0Issues:0Issues:0

toolkits

PentestScripts ,DIY

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675

Stargazers:0Issues:0Issues:0

CVE-2021-1675-SCANNER

Vulnerability Scanner for CVE-2021-1675/PrintNightmare

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

super-guacamole

记录渗透测试有关POC、EXP、脚本、提权、小工具 About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

rqalpha

A extendable, replaceable Python algorithmic backtest && trading framework supporting multiple securities

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-3560

Polkit - Local Privilege Escalation (CVE-2021-3560)

Stargazers:0Issues:0Issues:0