unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
internetwache/GitTools: A repository with 3 tools for pwn'ing websites with .git repositories available
This repository contains three small python/bash scripts used for the Git research. Read...
2019-06-29 01:19:40 | 阅读: 273 |
收藏
|
github.com
repository
1m
outputfile
inputfile
gitfinder
k8gege/K8tools: K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Join GitHub today GitHub...
2019-06-25 01:17:41 | 阅读: 568 |
收藏
|
github.com
k8
漏洞
mar
k8cscan
破解
crabkun/switcher: 一个多功能的端口转发/端口复用工具,支持转发本地或远程地址的端口,支持正则表达式转发(实现端口复用)。
Switcher V2一个多功能的端口转发工具,支持转发本地或远程地址的端口,支持正则表达式转发(实现端口复用)。这是v2版,如需v1版请切换到v1分支使用方法配置好目录下的...
2019-06-25 01:14:37 | 阅读: 275 |
收藏
|
github.com
端口
ssh
x03
数据
x16
netxfly/x-crack: x-crack - Weak password scanner, Support: FTP/SSH/SNMP/SSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB
概述我们在做企业安全时,弱口令检测是系统/网络安全的最基础的部分之一,根据经验,经常会出现弱口令的服务如下:FTPSSHSMBMYSQLMSSQLPOSTGRESQ...
2019-06-24 22:37:36 | 阅读: 290 |
收藏
|
github.com
ssh
6379
3306
2222
admin888
UDPspeeder/README.zh-cn.md at branch_libev · wangyu-/UDPspeeder
双边网络加速工具,软件本身的功能是加速UDP;不过,配合vpn可以加速全流量(包括TCP/UDP/ICMP)。通过合理配置,可以加速游戏,降低游戏的丢包和延迟;也可以加速下载和看视频这种...
2019-06-24 00:16:41 | 阅读: 326 |
收藏
|
github.com
fec
数据
mtu
udpspeeder
冗余
wangyu-/UDPspeeder: A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward Error Correction,for All Traffics(TCP/UDP/ICMP)
A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward...
2019-06-24 00:15:29 | 阅读: 340 |
收藏
|
github.com
fec
udpspeeder
fifo
mtu
reed
udp2raw-tunnel/README.zh-cn.md at master · wangyu-/udp2raw-tunnel
udp2raw tunnel,通过raw socket给UDP包加上TCP或ICMP header,进而绕过UDP屏蔽或QoS,或在UDP不稳定的环境下提升稳定性。可以有效防止在使用kc...
2019-06-24 00:15:26 | 阅读: 508 |
收藏
|
github.com
udp2raw
client
tunnel
kcptun
icmp
EtherDream/jsproxy: 一个基于浏览器端 JS 实现的在线代理
2019-06-22 cfworker 无服务器版 发布,长期使用演示服务的请使用该版本。2019-06-11 前端脚本调整,首页可离线访问(如果长时间加载中,尝试多刷新...
2019-06-23 23:17:57 | 阅读: 296 |
收藏
|
github.com
代理
github
jsproxy
浏览器
php
interference-security/empire-web: PowerShell Empire Web Interface
Join GitHub today GitHub...
2019-06-23 22:20:24 | 阅读: 182 |
收藏
|
github.com
php
powershell
username
agents
heroku
OJ/gobuster: Directory/File, DNS and VHost busting tool written in Go
Gobuster is a tool used to brute-force:URIs (directories and files) in web sites.DNS su...
2019-06-23 21:38:51 | 阅读: 234 |
收藏
|
github.com
gobuster
wordlists
oj
6800
4006
outflanknl/external_c2: POC for Cobalt Strike external C2
Join GitHub today Gi...
2019-06-23 21:03:57 | 阅读: 189 |
收藏
|
github.com
c2file
c2
talking
python
cobalt
ryhanson/ExternalC2: A library for integrating communication channels with the Cobalt Strike External C2 server
A library for integrating communication channels with the Cobalt Strike External C2 serve...
2019-06-23 21:01:54 | 阅读: 154 |
收藏
|
github.com
c2
library
cobalt
externalc2
software
shouc/knicky: A module-based static virus generator
Yet another module-based static virus generatorLittle FAQWTF is static virus?Static...
2019-06-23 11:43:49 | 阅读: 150 |
收藏
|
github.com
python
messenger
qcloud
attacker
sendgrid
antman1p/ShellCodeRunner: XOR Payload Encryptor for .NET and Payload Runner with Built-in XOR Decryptor
Join GitHub today GitHub...
2019-06-23 09:44:45 | 阅读: 177 |
收藏
|
github.com
payload
shellcode
memory
decryptor
verctor/CS_xor64: cobaltstrike xor64.bin补完计划
Join GitHub today GitHub is home to over 36 milli...
2019-06-23 09:41:07 | 阅读: 187 |
收藏
|
github.com
xor64
github
python
原版
FortyNorthSecurity/AggressorAssessor: Aggressor scripts for phases of a pen test or red team assessment
Join GitHub today GitHub is home to over 36 million developers workin...
2019-06-23 00:48:43 | 阅读: 187 |
收藏
|
github.com
github
developers
software
download
bluscreenofjeff/AggressorScripts: Aggressor scripts for use with Cobalt Strike 3.0+
Aggressor scripts for use with Cobalt Strike 3.0+apache-style-weblog-output.cna - outputs...
2019-06-23 00:48:40 | 阅读: 287 |
收藏
|
github.com
cna
beacon
github
checkin
cobalt
zerosum0x0/CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln
Unauthenticated CVE-2019-0708 "BlueKeep" Scanner PoC by @JaGoTu and @zerosum0x0.Technica...
2019-06-22 23:58:18 | 阅读: 296 |
收藏
|
github.com
rdesktop
0708
zerosum0x0
github
bluekeep
robertdavidgraham/rdpscan: A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
This is a quick-and-dirty scanner for the CVE-2019-0708 vulnerability in Microsoft Re...
2019-06-22 23:56:43 | 阅读: 340 |
收藏
|
github.com
rdpscan
windows
network
masscan
nla
yarrick/iodine: Official git repo for iodine dns tunnel
This is a piece of software that lets you tunnel IPv4 data through a DNSserver. This can...
2019-06-22 21:54:06 | 阅读: 432 |
收藏
|
github.com
iodined
iodine
client
t1
mydomain
Previous
144
145
146
147
148
149
150
151
Next