sp4zcmd's starred repositories

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1373Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5727Issues:0Issues:0
Language:C#Stargazers:25Issues:0Issues:0

Hosts_scan

这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

Language:PythonStargazers:1108Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具

Stargazers:1277Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:1772Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9936Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:792Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:1026Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:1099Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:2007Issues:0Issues:0

masnmapscan-V1.0

一款用于资产探测的端口扫描工具。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。

Language:PythonStargazers:768Issues:0Issues:0

LayerDomainFinder

Layer子域名挖掘机

Language:C#Stargazers:331Issues:0Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:1053Issues:0Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典 子域名字典

Stargazers:904Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7283Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1703Issues:0Issues:0

frpModify

修改frp支持域前置与配置文件自删除

Stargazers:388Issues:0Issues:0

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

Language:C#Stargazers:671Issues:0Issues:0

getSystem

webshell下提权执行命令 Reference:https://github.com/yusufqk/SystemToken

Language:CStargazers:206Issues:0Issues:0

BadPotato

Windows 权限提升 BadPotato

Language:C#Stargazers:775Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7958Issues:0Issues:0

Intranet-Penetration

内网渗透必备工具。

Language:PythonStargazers:264Issues:0Issues:0

anytunnel

内网穿透,内网穿透代理服务器,商用内网穿透代理系统,内网穿透平台,内网穿透多用户会员系统。

Language:JavaScriptLicense:MITStargazers:139Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:29932Issues:0Issues:0

nbtscan

NetBIOS scanning tool. Currently segfaults!

Language:CLicense:GPL-2.0Stargazers:135Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3086Issues:0Issues:0

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

Stargazers:797Issues:0Issues:0

Proxy_Pool

Proxy_Pool(代理资源池),一个小巧的代理ip抓取+评估+存储+展示的一体化的工具,包括了web展示和接口。

Language:JavaScriptStargazers:319Issues:0Issues:0

behinder_source

Behinder3.0 Beta4 源码(Decompile and Fixed)

Language:JavaStargazers:205Issues:0Issues:0