zshell's repositories

AbsoluteZero

Python APT Backdoor 1.0.0.1

Language:PythonStargazers:0Issues:0Issues:0

Astra

Automated Security Testing For REST API's

License:Apache-2.0Stargazers:0Issues:0Issues:0

buster

Find emails of a person and return info associated with them

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts that are expired, disabled locked out, or within 1 lockout attempt.

License:MITStargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

goop

Google Search Scraper

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HRShell

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

lazyrecon

This script is intended to automate your reconnaissance process in an organized fashion

Stargazers:0Issues:0Issues:0

liffy

Local file inclusion exploitation tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

matomo

Liberating Web Analytics. Star us on Github? +1. Matomo is the leading open alternative to Google Analytics that gives you full control over your data. Matomo lets you easily collect data from websites, apps & the IoT and visualise this data and extract insights. Privacy is built-in. We love Pull Requests!

License:GPL-3.0Stargazers:0Issues:0Issues:0

memhunter

Live hunting of code injection techniques

License:MITStargazers:0Issues:0Issues:0

nebulousAD

NebulousAD automated credential auditing tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

PAKURI

Penetration test Achieve Knowledge Unite Rapid Interface

License:GPL-3.0Stargazers:0Issues:0Issues:0

postenum

Postenum is a clean, nice and easy tool for basic/advanced privilege escalation techniques. Postenum tool is intended to be executed locally on a Linux box.

License:MITStargazers:0Issues:0Issues:0

postshell

PostShell - Post Exploitation Bind/Backconnect Shell

License:MITStargazers:0Issues:0Issues:0

RedPeanut

RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecurityNotFound

:newspaper: 404 Page Not Found Webshell

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Shelly

Simple Backdoor Manager with Python (based on weevely)

Stargazers:0Issues:0Issues:0

spraykatz

Credentials gathering tool automating remote procdump and parse of lsass process.

License:MITStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

t14m4t

Automated brute-forcing attack tool.

Stargazers:0Issues:0Issues:0

Telegra_Csharp_C2

Command and Control for C# Writing

Language:C#Stargazers:0Issues:0Issues:0

Tishna-Automated-Web-Application-Hacker

Complete Automated pentest framework for Servers, Application Layer to Web Security

Stargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动安全扫描器)

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xmlrpc-bruteforcer

An XMLRPC brute forcer targeting Wordpress written in Python 3. In the context of xmlrpc brute forcing, its faster than Hydra and WpScan. It can brute force 1000 passwords per second.

Stargazers:0Issues:0Issues:0

xssizer

The best tool to find and prove XSS flaws.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0