whoamisysteminfo's repositories

Autoscanner

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Stargazers:0Issues:0Issues:0

casper-fs

Casper-fs is a Custom Hidden Linux Kernel Module generator. Each module works in the file system to protect and hide secret files.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

phpmyadmin-authentication-bruteforce

phpMyAdmin Authentication Bruteforce Tool

License:MITStargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

License:MITStargazers:0Issues:0Issues:0

MySQL-UDF-Exploitation

MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.

Stargazers:0Issues:0Issues:0

iptablesUtils

iptables转发ddns域名

Stargazers:0Issues:0Issues:0

OffensiveNotion

Notion as a platform for offensive operations

License:MITStargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:0Issues:0Issues:0

plan_b

swrt helloworld ShadowSocksR Plus 科学上网, api1.5

Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TXPortMap

Port Scanner & Banner Identify From TianXiang

Stargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Stargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Stargazers:0Issues:0Issues:0

cthun3

Scanner for Intranet

Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

rdpwrap-2

RDP Wrapper Library

License:Apache-2.0Stargazers:0Issues:0Issues:0

SuperSQLInjectionV1

超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix等数据库;支持手动灵活的进行SQL注入绕过,可自定义进行字符替换等绕过注入防护。本工具为渗透测试人员、信息安全工程师等掌握SQL注入技能的人员设计,需要使用人员对SQL注入有一定了解。

Stargazers:0Issues:0Issues:0

dp_crypto

Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

trojan-go

Go实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/

License:GPL-3.0Stargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

License:GPL-3.0Stargazers:0Issues:0Issues:0

WinrmCmd

WinrmCmd/WinrmShell ( Golang\PowerShell\Python)

Stargazers:0Issues:0Issues:0

antSword-1

AntSword is a cross-platform website management toolkit.

License:MITStargazers:0Issues:0Issues:0

wacker

A WPA3 dictionary cracker

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

License:UnlicenseStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0