p4sschen's repositories

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

go-shellcode

Load shellcode into a new process

Stargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

Pentest-Notes

《内网安全攻防-渗透测试实战指南》一些技术点概括

Stargazers:0Issues:0Issues:0

CVE-2019-1458

CVE-2019-1458 Windows LPE Exploit

License:MITStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

License:GPL-2.0Stargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

License:MITStargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

Stargazers:0Issues:0Issues:0

ECommerceCrawlers

实战🐍多种网站、电商数据爬虫🕷。包含🕸:淘宝商品、微信公众号、大众点评、招聘网站、闲鱼、阿里任务、博客园、微博、百度贴吧、豆瓣电影、包图网、全景网、豆瓣音乐、某省药监局、搜狐新闻、机器学习文本采集、fofa资产采集、汽车之家、国家统计局、百度关键词收录数、蜘蛛泛目录、今日头条、豆瓣影评、携程❤️❤️❤️。微信爬虫展示项目:

License:MITStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

cve-2018-8453-exp

cve-2018-8453 exp

Stargazers:0Issues:0Issues:0

SiteCopy

sitecopy is a tool that facilitates personal website backup and network data collection

Stargazers:0Issues:0Issues:0

pentest

渗透测试大纲流程

Stargazers:0Issues:0Issues:0

ahrid

AHRID - Analysis Hacker's Real-ID Platform

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jython

A mirror of hg.python.org (use it for pull requests only and do not push directly)

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpSuite-Extender-MarkInfo

BurpSuite-Extender-MarkInfo

Stargazers:1Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:1Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0

TScan

TScan 提供了指纹识别、端口扫描、旁站信息、信息泄漏等功能,期许在最短的时间辅助安全人员在渗透前做好充分的信息搜集

Stargazers:0Issues:0Issues:0

Toy4Recon

渗透测试前期网络侦察工具

License:MITStargazers:0Issues:0Issues:0

Kali-Windows

Kali Windows

Stargazers:0Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

License:Apache-2.0Stargazers:0Issues:0Issues:0