whoamisysteminfo's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Boom

Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dp_cryptomg

Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

dsf

DSF - Dead Simple Fileserver / 极简HTTP文件服务

License:MITStargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

License:MITStargazers:0Issues:0Issues:0

EnergyStar

A terrible application setting SV2 Efficiency Mode for inactive Windows apps and user background apps

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Eyeworm

一款强大的内网信息收集工具,支持文件、文件夹、文件内容、命令、注册表、进程、mimikatz命令、dpapi、最近访问收集,且支持定制化配置,只需更新配置文件,定义收集规则,即可开启对各类浏览器、remote工具、聊天软件进行凭据、信息收集

Language:GoStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

iplist

:book: IP CIDRs List / IP 地址列表

Stargazers:0Issues:0Issues:0

Komo

🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

Stargazers:0Issues:0Issues:0

LadonGo

LadonGO 4.2 Pentest Scanner framework 全平台Go开源内网渗透扫描器框架,Windows/Linux/Mac内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

License:MITStargazers:0Issues:0Issues:0

mremoteng-decrypt

mRemoteNG Config File Decrypt

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

Pillager

A tool for browser recovery

License:MITStargazers:0Issues:0Issues:0

rad-xray

xray+rad批量主动扫描

Stargazers:0Issues:0Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Language:C#Stargazers:0Issues:0Issues:0

spray

Next Generation HTTP Dir/File Fuzz Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)

Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

zgrab2

Fast Go Application Scanner

License:NOASSERTIONStargazers:0Issues:0Issues:0