GithubHelp home page GithubHelp logo

kenneth_nux's Projects

adidnsdump icon adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

aggressor_scripts_collection icon aggressor_scripts_collection

Collection of various Aggressor Scripts for Cobalt Strike from awesome people. Will be sure to update this repo with credit to each person.

aggrokatz icon aggrokatz

Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it to parse LSASS dump files and registry hive files to extract credentials and other secrets stored without downloading the file and without uploading any suspicious code to the beacon.

anchore-engine icon anchore-engine

A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification

apkanalyser icon apkanalyser

一键提取安卓应用中可能存在的敏感信息。

arthas icon arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

attackwebframeworktools icon attackwebframeworktools

本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

awvs13_batch_py3 icon awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,支持联动xray、burp、w13scan等被动批量

behinder icon behinder

“冰蝎”动态二进制加密网站管理客户端

blackstone icon blackstone

一个基于docker,开箱即用的CTF竞赛平台

burp-copy2py icon burp-copy2py

Burp插件,实现了右键将当前请求保存成可直接使用的Py3脚本

burpbridge icon burpbridge

python与burpsuite通信插件,应对反重返签名,加密解密场景下的渗透测试。

burpfakeip icon burpfakeip

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

burpsuite icon burpsuite

BurpSuite using the document and some extensions

burpsuite-collections icon burpsuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

burpsuitehttpsmuggler icon burpsuitehttpsmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

bypassantivirus icon bypassantivirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

bypasswaf icon bypasswaf

关于安全狗和云锁的自动化绕过脚本

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.