xxnbyy's repositories

cve-2017-7269-tool

CVE-2017-7269 to webshell or shellcode loader

Language:C#Stargazers:0Issues:0Issues:0

datasploit

An #OSINT Framework to perform various recon techniques, aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dnsAutoRebinding

ssrf、ssrf内网地址fuzz、dns二次rebinding、支持ipv4/ipv6、支持ip地址转码、dns记录污染

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dnsmaper

子域名枚举与地图标记

Language:PythonStargazers:0Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

jenkins

jenkins payload

Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OCIFT

一个半自动化命令注入漏洞Fuzz工具(One Semi-automation command injection vulnerability Fuzz tool)

Language:PythonStargazers:0Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:0Issues:0Issues:0

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pymmh3

a pure python MurmurHash3 implementation.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Scan-T

a new crawler based on python with more function including Network fingerprint search

Language:CStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

tomcat-weak-password-scanner

醉考拉tomcat后台弱口令扫描器,命令行版+图形界面版。

Language:PythonStargazers:0Issues:0Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:0Issues:0Issues:0

WebRtcXSS

利用XSS入侵内网(Use XSS automation Invade intranet)

Language:PHPStargazers:0Issues:0Issues:0

wydomain

to discover subdomains of your target domain

Language:PythonStargazers:0Issues:0Issues:0

xiaomiquan_bak

小密圈备份

Language:PythonStargazers:0Issues:0Issues:0

XSStrike

XSStrike is a program which can fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

XX-Net

a web proxy tool

Language:PythonStargazers:0Issues:0Issues:0