z3r00t's starred repositories

revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Language:GoLicense:Apache-2.0Stargazers:511Issues:0Issues:0

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

Language:PythonLicense:MITStargazers:1585Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

License:MITStargazers:1Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6361Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10116Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:886Issues:0Issues:0

GitGot

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Language:PythonLicense:LGPL-3.0Stargazers:1415Issues:0Issues:0

HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language:PythonLicense:MITStargazers:1059Issues:0Issues:0

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2165Issues:0Issues:0

vulnx

vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.

Language:PythonLicense:GPL-3.0Stargazers:1863Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2777Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6580Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6586Issues:0Issues:0

CVE-2020-9484-Mass-Scan

CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE

Language:ShellStargazers:32Issues:0Issues:0

CVE-2020-8515-PoC

CVE-2020-8515-PoC

Language:PythonLicense:Apache-2.0Stargazers:15Issues:0Issues:0

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting

Language:ShellLicense:MITStargazers:1947Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15526Issues:0Issues:0

nmapvision

This tool is for detecting all what NMAP does if someone wants to hack you and expose the scanning from where by IP ADDRESS and the exact time for analysis and convert it automatically in logsfile

Language:PythonLicense:MITStargazers:33Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13828Issues:0Issues:0

swap_digger

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.

Language:ShellLicense:GPL-3.0Stargazers:508Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3771Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:234Issues:0Issues:0

WebShell-2

Webshell

Language:PHPLicense:GPL-2.0Stargazers:133Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12518Issues:0Issues:0

CVE-2020-2555

CVE-2020-2555 Python POC

Language:JavaStargazers:49Issues:0Issues:0

eapeak

Analysis Suite For EAP Enabled Wireless Networks

Language:PythonLicense:BSD-3-ClauseStargazers:121Issues:0Issues:0

linux-soft-exploit-suggester

Search Exploitable Software on Linux

Language:PythonLicense:GPL-3.0Stargazers:217Issues:0Issues:0

vlan-hopping---frogger

Easy 802.1Q VLAN Hopping

Language:ShellLicense:AGPL-3.0Stargazers:357Issues:0Issues:0

Mr.SIP

SIP-Based Audit and Attack Tool

Language:PythonLicense:GPL-3.0Stargazers:391Issues:0Issues:0