sbhack

sbhack

Geek Repo

Github PK Tool:Github PK Tool

sbhack's repositories

ATAttack

敌后侦察

Language:PythonStargazers:0Issues:0Issues:0

Atlas

Quick SQLMap Tamper Suggester

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Language:C#Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

License:GPL-3.0Stargazers:0Issues:1Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Stargazers:0Issues:0Issues:0

canarytokens

Canarytokens helps track activity and actions on your network.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:0Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Stargazers:0Issues:0Issues:0

fscan

一款内网扫描工具,方便一键大保健~

Language:GoStargazers:0Issues:1Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ip2region

Ip2region is a offline IP location library with accuracy rate of 99.9% and 0.0x millseconds searching performance. DB file is ONLY a few megabytes with all IP address stored. binding for Java,PHP,C,Python,Nodejs,Golang,C#,lua. Binary,B-tree,Memory searching algorithm

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:1Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Language:GoStargazers:0Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

License:MITStargazers:0Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Stargazers:0Issues:0Issues:0
Language:YARAStargazers:0Issues:1Issues:0

sbhack

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

License:MITStargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

Language:C#License:MITStargazers:0Issues:0Issues:0

tig

Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

Language:PythonStargazers:0Issues:1Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0