omiter's repositories

XshellCrack

XshellCrack is a secondary development based on SharpXDecrypt, rewritten with go language, increased the registry query Settings, more convenient for xshell local password cracking

Language:GoStargazers:1Issues:0Issues:0

-Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:0Issues:0Issues:0

Catch-Browser

This is a crawler password tool

Stargazers:0Issues:0Issues:0

ENScan

基于爱企查的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线

Language:PythonStargazers:0Issues:0Issues:0

expert_readed_books

2021年最新总结,推荐工程师合适读本,计算机科学,软件技术,创业,**类,数学类,人物传记书籍

Stargazers:0Issues:0Issues:0

FireKylin

火麒麟-网络安全应急响应工具(系统痕迹采集)

Stargazers:0Issues:0Issues:0

fofa_viewer

一个简单易用的fofa客户端,使用javafx编写,便于跨平台使用

Stargazers:0Issues:0Issues:0

GetInfo

Windows Emergency Response (应急响应信息采集)

Stargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HackerPermKeeper

权限维持

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:0Issues:0Issues:0

Impacket_For_Web

图形化Impacket 实现让Impacket部分横向模块可视化操作

Language:PythonStargazers:0Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

License:NOASSERTIONStargazers:0Issues:0Issues:0

OffenSiveCSharp

Offensive C# Tooling

Language:C#Stargazers:0Issues:0Issues:0

penetration-script

渗透测试脚本,为防忘记开设(垃圾桶)

Language:PythonStargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:0Issues:0Issues:0

Pyke-Shiro

复杂请求下的Shiro反序列化利用工具

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rustdesk

Yet another remote desktop software

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:0Issues:0Issues:0

ShitReport

渗透测试报告生成工具

Stargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:0Issues:0Issues:0

zfile

在线云盘、网盘、OneDrive、云存储、私有云、对象存储、h5ai

Language:JavaLicense:MITStargazers:0Issues:0Issues:0