liggle123's repositories

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

news_feed

🐨实时监控1000家**企业的新闻动态

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

backdoor-apk

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AngelSword

漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

open-ethereum-pool

Open Ethereum Mining Pool

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

struts-scan

struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Wordpresscan

WPScan rewritten in Python + some WPSeku ideas

Language:PythonStargazers:0Issues:0Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:0Issues:0Issues:0

venom

venom (metasploit) shellcode generator/compiler/listener

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MITMf

Framework for Man-In-The-Middle attacks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

blockchain-starter-kit

Project template to create as simple as possible implementation of a blockchain

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:1Issues:0Issues:0

proxy_pool

python爬虫代理IP池(proxy pool)

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ransomware

A windows crypto-ransomware (Academic)

Language:GoStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0

EaST

Exploits and Security Tools Framework 2.0.0

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0