xx_smile's starred repositories

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Language:GoStargazers:91Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:587Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:PowerShellLicense:AGPL-3.0Stargazers:645Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4745Issues:0Issues:0

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3532Issues:0Issues:0
Language:PythonStargazers:432Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:312Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8020Issues:0Issues:0

armory

The Official Sliver Armory

Stargazers:78Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:700Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Language:GoLicense:MITStargazers:614Issues:0Issues:0

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:1717Issues:0Issues:0

scripts

平台:Windows/Mac/Linux。脚本语言:多种、不限;我流,按需编写。涉及:桌面基线排查、软件激活破解、免杀及特权执行、渗透式支援固件识别读写、主机账户密码空值检测、Wi-Fi密码扫描、云主机终端安全加固、主机系统日志分析、自然语言处理、人文社科信息数据分析等。

Language:PowerShellStargazers:185Issues:0Issues:0

WinCheck

windows基线安全工具

Language:PowerShellStargazers:1Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Language:C#Stargazers:381Issues:0Issues:0

mssql-command-tool

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Language:GoStargazers:163Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3603Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:958Issues:0Issues:0

MetasploitModules_0x727

Metasploit Modules Development

Language:RubyLicense:MITStargazers:71Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:1386Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1972Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:674Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1883Issues:0Issues:0

nmap-formatter

A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot), sqlite, excel and d2-lang. Simply put it's nmap converter.

Language:GoLicense:MITStargazers:625Issues:0Issues:0

MSSQL-Fileless-Rootkit-WarSQLKit

WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on MS-SQL servers. Thus, malicious code can be executed in the process memory of the SQL service without creating a malicious function

Language:C#License:MITStargazers:249Issues:0Issues:0

SqlKnife_0x727

适合在命令行中使用的轻巧的SQL Server数据库安全检测工具

Language:C++Stargazers:413Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1489Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:880Issues:0Issues:0

frpModify

修改frp支持域前置与配置文件自删除

Stargazers:388Issues:0Issues:0

Smbtouch-Scanner

Automatically scan the inner network to detect whether they are vulnerable.

Language:PythonLicense:BSD-3-ClauseStargazers:142Issues:0Issues:0