wcxxxxx

wcxxxxx

Geek Repo

Location:BeiJing

Github PK Tool:Github PK Tool

wcxxxxx's repositories

Medusa

:cat2:美杜莎扫描器(scanner) https://www.ascotbe.com/Medusa

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

cobalt_strike_extension_kit

Tired of typing execute-assembly everytime you use Cobalt Strike? Clone this.

License:GPL-3.0Stargazers:0Issues:0Issues:0

coremail-address-book

📧Coremail邮件系统组织通讯录导出脚本

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Crack-Edition-software-for-Mac

(各类破解版Mac软件,客官进来看看有没有需要的,欢迎提交Issues,我会在第一时间为你更新)Collect all kinds of Mac cracking software and keep updating. If you do not find the software you need, please submit it in Issues and I will complete it the first time. If it helps you, take a like.~

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fake-flash.cn

www.flash.cn 的钓鱼页,中文+英文

Stargazers:0Issues:0Issues:0

FileMonitor

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

License:MITStargazers:0Issues:0Issues:0

Intranet-Penetration

内网渗透必备工具。

Stargazers:0Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

jsEncrypter

一个用于前端加密Fuzz的Burp Suite插件

Stargazers:0Issues:0Issues:0

K8CScan

Cscan 5.0 & Cobalt Strike 大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:0Issues:0

POC-S

POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC

Language:PythonStargazers:0Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

License:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SharpEventLog

c# 读取登录过本机的登录失败或登录成功(4624,4625)的所有计算机信息,在内网渗透中快速定位运维管理人员。

Stargazers:0Issues:0Issues:0

Shiro_exploit

Apache Shiro 反序列化漏洞检测与利用工具

Stargazers:0Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高乙方安全人员的工作效率,请勿用于非法项目

Stargazers:0Issues:0Issues:0

VulnerabilityAnalysis

分析验证利用公开的安全漏洞

Stargazers:0Issues:0Issues:0

w11scan

分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0