anonymous's starred repositories

hacker-scripts

Based on a true story

shellcheck

ShellCheck, a static analysis tool for shell scripts

Language:HaskellLicense:GPL-3.0Stargazers:35940Issues:415Issues:2645

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13201Issues:375Issues:942

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10796Issues:323Issues:105

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6602Issues:241Issues:1522

Games

Games: Create interesting games in pure python.

Language:PythonLicense:Apache-2.0Stargazers:4961Issues:168Issues:29

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3136Issues:62Issues:34

python-pentest-tools

Python tools for penetration testers

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:1288Issues:47Issues:44

webshell-venom

免杀webshell无限生成工具

musicdl

Musicdl: A lightweight music downloader written in pure python.

Language:PythonLicense:Apache-2.0Stargazers:1178Issues:23Issues:27

pytools

Pytools: Some useful tools written by pure python.

Language:PythonLicense:Apache-2.0Stargazers:951Issues:22Issues:8

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

PenetrationTestingScripts

Here is some simple and useful scripts for penetration.

SecurityMind

share experience towards for information management, brainstorming and so on.

Language:HTMLStargazers:419Issues:21Issues:0

videodl

Videodl: A lightweight video downloader written by pure python.

Language:PythonLicense:Apache-2.0Stargazers:411Issues:14Issues:21

dotdotslash

Search for Directory Traversal Vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:405Issues:17Issues:5

POC-EXP

Collecting and writing PoC or EXP for vulnerabilities on some application

Language:PythonLicense:GPL-3.0Stargazers:394Issues:20Issues:0

async-proxy-pool

🔅 Python3 异步爬虫代理池

Language:PythonLicense:MITStargazers:372Issues:17Issues:17

OSSTunnel

基于亚马逊S3\阿里云OSS\腾讯COS通信隧道的远程管理工具

Language:C#Stargazers:93Issues:0Issues:0

Python-Penetration-Testing-for-Developers

Python Penetration Testing for Developers, published by Packt

Language:PythonLicense:MITStargazers:38Issues:8Issues:0

cvelist

Pilot program for CVE submission through GitHub

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:16Issues:1Issues:0

Games

Some games created by python code.

Language:PythonLicense:MITStargazers:1Issues:2Issues:0