reeee3ky

reeee3ky

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

reeee3ky's starred repositories

License:GPL-3.0Stargazers:53Issues:0Issues:0
Stargazers:51Issues:0Issues:0
Stargazers:51Issues:0Issues:0

HamsterAutoclicker

Best HamsterKombat autoclicker on the whole GitHub!

Language:JavaStargazers:58Issues:0Issues:0

2FAcrypto

2FA crypto security app, easy and ready-to-go

Language:JavaStargazers:57Issues:0Issues:0
Stargazers:72Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2866Issues:0Issues:0

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2619Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:4Issues:0Issues:0

wireshark-rdp

Wireshark RDP resources

Language:PowerShellStargazers:199Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Language:PythonStargazers:315Issues:0Issues:0

pyKerbrute

Use python to perform Kerberos pre-auth bruteforcing

Language:PythonLicense:BSD-3-ClauseStargazers:184Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1444Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

Stargazers:3297Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56503Issues:0Issues:0

Rttools-2

项目内包含工具涉及类别:漏洞利用工具、代审辅助、漏洞利用、靶场环境项目地址列表、漏洞扫描/序列化、密码/隧道项目地址链接、免杀项目地址列表、内网项目地址链接、应急响应项目地址列表、木马查杀、中间件工具项目链接、字典/钓鱼/社工/爆破项目目地址链接、自动化/资产项目链接、子域名/目录/指纹地址

Stargazers:64Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7354Issues:0Issues:0

yichen_Password_dictionary

逸尘的字典 渗透测试个人专用的字典,搜索网上,及自己平常收集的一些路径,其中信息包括HVV中常见的各大厂商的弱密码,web常见漏洞测试,会遇到的邮箱,密码,服务弱口令,中间件,子域名,漏洞路径,账户密码,等等,这些内容都是基于本人在实战中收集到的,其中包含Github上公布的密码字典整合,堪称最经典的字典,用这个足以满足日常src,渗透测试,资产梳理,红蓝对抗等前期探测工作。

Stargazers:233Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8085Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2212Issues:0Issues:0

swagger-scan

对在测试中常见的swagger页面泄露 ,进行批量的测试,未授权和被动扫描

Language:PythonStargazers:112Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:2022Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:457Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6475Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:1509Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:508Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:280Issues:0Issues:0