imslowmist's repositories

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:0Issues:0

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Dendrobate

Managed code hooking template.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

endgame-An-AWS-Pentesting-tool

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

License:MITStargazers:0Issues:0Issues:0

external-protocol-flooding

Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing

License:MITStargazers:0Issues:0Issues:0

frogy-Subdomain-Enumeraton

My subdomain enumeration script.

Stargazers:0Issues:0Issues:0

GitHub-Recon

GitHub Recon — and what you can achieve with it!

Stargazers:0Issues:0Issues:0

go-dork

The fastest dork scanner written in Go.

License:MITStargazers:0Issues:0Issues:0

gsocket

Global Socket. Moving data from here to there. Securely, Fast and trough NAT/Firewalls

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

gxbjs-ws

Javascript websocket interface for GXB

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

gxc-frontend-base

gxc frontend base project, include common util, rules, style etc

Language:JavaScriptStargazers:0Issues:0Issues:0

gxchain-wallet

GXS Wallet for mobile

Language:JavaScriptStargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe

License:Apache-2.0Stargazers:0Issues:0Issues:0

http-request-smuggling

HTTP Request Smuggling Detection Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

kubestriker

A Blazing fast Security Auditing tool for Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RustLicense:MITStargazers:0Issues:0Issues:0

PacketSender

Network utility for sending / receiving TCP, UDP, SSL

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Poc-3

PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus

Language:PythonStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

RATel

RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

License:MITStargazers:0Issues:0Issues:0

reconftw

Simple script for full recon

Stargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0