jgit (jgit2021)

jgit2021

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

jgit's repositories

jgit2021

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

FscanX

A Large killer focused on intranet scanning

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

netch

A simple proxy client

License:MITStargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Stargazers:0Issues:0Issues:0

VPS-web-hacking-tools

Automatically install some web hacking/bug bounty tools.

License:MITStargazers:0Issues:0Issues:0

OA-EXP

红队工具:各大OA利用工具,万户、致远、通达等

Stargazers:0Issues:0Issues:0

CVEs

A collection of CVEs written by the TNP Consultants

Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

JuicyPotato

Modifying JuicyPotato to support load shellcode and webshell

Stargazers:0Issues:0Issues:0

gospider

Gospider - Fast web spider written in Go

License:MITStargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

Stargazers:0Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

License:GPL-3.0Stargazers:0Issues:0Issues:0

CreateService

创建服务持久化

Stargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

License:MITStargazers:0Issues:0Issues:0

Win-PS2EXE

Graphical frontend to PS1-to-EXE-compiler PS2EXE.ps1

License:MITStargazers:0Issues:0Issues:0

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

License:GPL-3.0Stargazers:0Issues:0Issues:0

iox

Tool for port forwarding & intranet proxy

License:MITStargazers:0Issues:0Issues:0

SuperSQLInjectionV1

超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix等数据库;支持手动灵活的进行SQL注入绕过,可自定义进行字符替换等绕过注入防护。本工具为渗透测试人员、信息安全工程师等掌握SQL注入技能的人员设计,需要使用人员对SQL注入有一定了解。

Stargazers:0Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

License:MITStargazers:0Issues:0Issues:0

SauronEye-Modify

在原项目上加上将找到的文件压缩打包上传oss,另外做了部分小修改。

Stargazers:0Issues:0Issues:0

SharpOSS

Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk

Stargazers:0Issues:0Issues:0

PortBrute

一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD

Stargazers:0Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Stargazers:0Issues:0Issues:0

SharpOXID-Find

OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl

Stargazers:0Issues:0Issues:0