startagain2016's repositories

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ASM-Guard

Packer utility for compressing and complicating reversing compiled native code (native files), protecting resources, adding DRM, and packing into an optimized loader.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-23897

CVE-2024-23897 - Jenkins 任意文件读取 利用工具

License:MITStargazers:0Issues:0Issues:0

CVS

Powerful and customizable vulnerability scanner based on VDSL, which can replace Nessus or Nuclei, etc. 万象通用漏洞扫描器,支持强大的PoC脚本语言、先进易用的PoC开发和调试IDE、现代化无需等待OOB服务器。可替代Nessus和Nuclei等漏洞扫描产品。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Stargazers:0Issues:0Issues:0

Exp-Tools

一款集成高危漏洞exp的实用性工具

Stargazers:0Issues:0Issues:0

FastTunnel

expose a local server to the internet. 高性能跨平台的内网穿透解决方案 远程内网计算机 域名访问内网站点 反向代理内网服务 端口转发 http代理

License:Apache-2.0Stargazers:0Issues:0Issues:0

FindAll

一款自动化分析网络安全应急响应工具

Stargazers:0Issues:0Issues:0

FrameVul

POC集合,框架nday漏洞利用

Stargazers:0Issues:0Issues:0

GeminiProChat

Minimal web UI for GeminiPro.

License:MITStargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

JenkinsExploit-GUI

一款Jenkins的综合漏洞利用工具

Stargazers:0Issues:0Issues:0

mobsfscan

mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysis rules and is powered by semgrep and libsast pattern matcher.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

mssql-command-tool

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Stargazers:0Issues:0Issues:0

nb

CLI and local web plain text note‑taking, bookmarking, and archiving with linking, tagging, filtering, search, Git versioning & syncing, Pandoc conversion, + more, in a single portable script.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nim-shell

Reverse shell that can bypass windows defender detection

License:MITStargazers:0Issues:0Issues:0

NimExec

Fileless Command Execution for Lateral Movement in Nim

License:MITStargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

S-inject

支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具

License:MITStargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

License:MITStargazers:0Issues:0Issues:0

SqlmapXPlus

SqlmapXPlus 基于 Sqlmap,对经典的数据库漏洞利用工具进行二开!

License:GPL-2.0Stargazers:0Issues:0Issues:0

teamide

Team IDE 工具 集成MySql、Oracle、金仓、达梦、神通等数据库、SSH、FTP、Redis、Zookeeper、Kafka、Elasticsearch等管理工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0