wcxxxxx

wcxxxxx

Geek Repo

Location:BeiJing

Github PK Tool:Github PK Tool

wcxxxxx's repositories

K8CScan

Cscan 5.0 & Cobalt Strike 大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本

Stargazers:0Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

free-api

收集免费的接口服务,做一个api的搬运工

Stargazers:0Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

emmmm

struts2系列漏洞,jboss,weblogic,webshell(爆破的方式),thinkphp5_rce....

Stargazers:0Issues:0Issues:0

baop

云打码平台和pytesseract识别验证码爆破

Language:PythonStargazers:0Issues:0Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Stargazers:1Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Stargazers:0Issues:0Issues:0

genpAss

**特色的弱口令生成器

License:MITStargazers:0Issues:0Issues:0

get_ip_by_ico

从shodan获取使用了相同favicon.ico的网站

License:MITStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:1Issues:0Issues:0

NATBypass

一款lcx在golang下的实现

License:Apache-2.0Stargazers:0Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

License:GPL-3.0Stargazers:0Issues:0Issues:0

sslScrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Stargazers:0Issues:0Issues:0