ifishzz

ifishzz

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

ifishzz's repositories

socks-switch

透明代理切换脚本,仅支持 Linux

Stargazers:0Issues:0Issues:0

PentestNote

个人输出,经验/思路/想法/总结/. . .

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

PyHook

PyHook is an offensive API hooking tool written in python designed to catch various credentials within the API call.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pyXSSPlatform

Used to build an XSS platform on the command line.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

reverse-interview-zh

技术面试最后反问面试官的话

License:NOASSERTIONStargazers:0Issues:0Issues:0

heapdump_tool

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

MoAn_Honey_Pot_Urls

X安蜜罐用的一些存在JSonp劫持的API

Stargazers:0Issues:0Issues:0

JSshell

JSshell - JavaScript reverse/remote shell

Stargazers:0Issues:0Issues:0

aws-ethereum-miner

CloudFormation template for minin Ethereum crypto currency on AWS

Stargazers:0Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Stargazers:0Issues:0Issues:0

rules

通用的指纹识别规则

License:GPL-2.0Stargazers:0Issues:0Issues:0

MsfMania

Python AV Evasion Tools

License:GPL-3.0Stargazers:0Issues:0Issues:0

Finger

web指纹识别工具

Stargazers:1Issues:0Issues:0

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Ransomware-PoC

A simple, fully python ransomware PoC using AES-CTR and RSA. Supports Windows, Linux and macOS

License:MITStargazers:0Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HXnineTails

python3实现的集成了github上多个扫描工具的命令行WEB扫描工具

License:MITStargazers:0Issues:0Issues:0

xss-receiver

简单易用的 xss 接收平台 + payload 管理平台

License:GPL-3.0Stargazers:0Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳打死老师傅

Stargazers:1Issues:0Issues:0

SScan

一款src捡洞扫描器

Stargazers:1Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:1Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:1Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

License:Apache-2.0Stargazers:0Issues:0Issues:0

ary

Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。

License:NOASSERTIONStargazers:0Issues:0Issues:0