thisiseast's repositories

awesome-music-for-programming

Awesome music for programming. 编程时的好听音乐,一起来分享你在编程时听的音乐!

Stargazers:0Issues:0Issues:0

webmagic

A scalable web crawler framework.

Language:JavaStargazers:0Issues:0Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Stargazers:0Issues:0Issues:0

socat-shell

Socat can be used to establish a reverse shell with bash tab completion and full shell functionality

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

climber

Check UNIX/Linux systems for privilege escalation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentest-script

scripts used in my pentest work.

Language:PythonStargazers:0Issues:0Issues:0

BDFProxy

Patch Binaries via MITM: BackdoorFactory + mitmProxy.

Language:PythonStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

xtunnel

内网端口映射工具,可穿透内网映射内网网站和服务器.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webrtc-ips

Demo: https://diafygi.github.io/webrtc-ips/

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:0Issues:0Issues:0

mitmproxy

An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:0Issues:0

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

keimpx

Check for valid credentials across a network over SMB

Language:PythonStargazers:0Issues:0Issues:0

mama2

妈妈计划-众人拾柴火焰高

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

anyproxy

A fully configurable http/https proxy in NodeJS

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.

Language:JavaStargazers:0Issues:0Issues:0

xsocks

Reliable , light-weight reverse socks5 server for windows&linux.

Language:C++Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

subbrute

A DNS meta-query spider that enumerates DNS records, and subdomains.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AD-Pentest-Script

Active Directory pentest scripts

Language:Visual BasicLicense:GPL-2.0Stargazers:0Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:0Issues:0

WebLogicPasswordDecryptor

PowerShell script and Java code to decrypt WebLogic passwords

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

oracle_pwd_tools

Oracle Database 12c password brute forcer

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0