unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
hktalent/myhktools: Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script,online to https://51pwn.com, or https://exploit-poc.com
Twitter: @Hktalent3135773 Pro onlinedependenciesCommandDescription...
2019-05-17 23:22:06 | 阅读: 233 |
收藏
|
github.com
struts
parms
weblogic
ww
JannisKirschner/Horn3t: Powerful Visual Subdomain Enumeration at the Click of a Mouse
Join GitHub today GitHub...
2019-05-17 22:53:28 | 阅读: 169 |
收藏
|
github.com
sublist3r
subdomain
horn3t
chrome
direkt
BeRoot/Windows at master · AlessandroZ/BeRoot
BeRoot(s) is a post exploitation tool to check common Windows misconfigurations to find a...
2019-05-17 00:49:33 | 阅读: 176 |
收藏
|
github.com
windows
unattend
beroot
ikeext
panther
xenoscr/Atomic-Caldera: A Python 3 script to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files.
A Python 3 script to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile Y...
2019-05-17 00:38:59 | 阅读: 224 |
收藏
|
github.com
caldera
cti
github
redcanaryco
stockpile
ticarpi/jwt_tool: A toolkit for testing, tweaking and cracking JSON Web Tokens
jwt_tool.py is a toolkit for validating, forging and cracking JWTs (JSON Web Tokens).It...
2019-05-17 00:37:06 | 阅读: 396 |
收藏
|
github.com
jwts
exercises
z0
hs256
knqyf263/trivy: A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI
A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CIT...
2019-05-17 00:36:54 | 阅读: 452 |
收藏
|
github.com
trivy
0900
alpine
16t12
xorrior/raven: CobaltStrike External C2 for Websockets
Join GitHub today GitHub...
2019-05-17 00:32:11 | 阅读: 275 |
收藏
|
github.com
msbuild
c2
windows
websockets
Arno0x/TCPRelayInjecter: Tool for injecting a "TCP Relay" managed assembly into unmanaged processes
Author: Arno0x.This project is heavily based on SharpNeedle.The tool is used to inject a...
2019-05-17 00:32:06 | 阅读: 168 |
收藏
|
github.com
forwarder
inject
inbound
optionnal
OmerYa/Babel-Shellfish: Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.
Join GitHub today GitHub...
2019-05-17 00:31:25 | 阅读: 140 |
收藏
|
github.com
shellfish
babel
blood
powershell
trustedsec/unicorn: Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
Written by: Dave Kennedy (@HackingDave)Website: https://www.trustedsec.comMagic Unicorn...
2019-05-17 00:30:40 | 阅读: 288 |
收藏
|
github.com
unicorn
python
powershell
shellcode
cobalt
hc0d3r/mysql-magic: dump mysql client password from memory
I made this just for fun, use for illegal purposes are not allowed.The mysql client read...
2019-05-17 00:18:52 | 阅读: 163 |
收藏
|
github.com
memory
client
cflags
passwords
readv
bit4woo/domain_hunter: A Burp Suite Extender that try to find sub-domain, similar-domain and related-domain of an organization, not only a domain! 利用burp收集整个企业、组织的域名(不仅仅是单个主域名)的插件
authorbit4domain_hunterA Burp Suite extender that try to find sub-domains,similar domai...
2019-05-16 16:38:27 | 阅读: 241 |
收藏
|
github.com
burp
extender
crawl
bit4
proxy
w-digital-scanner/w12scan-client: 网络资产搜索发现引擎,w12scan 扫描端程序
Join GitHub today Gi...
2019-05-15 11:42:34 | 阅读: 315 |
收藏
|
github.com
w12scan
数据
client
github
w-digital-scanner/w12scan:
Join GitHub today Gi...
2019-05-15 11:42:28 | 阅读: 341 |
收藏
|
github.com
w12scan
github
asset
software
network
google/tamperchrome: Tamper Chrome is a Chrome extension that allows you to modify HTTP requests on the fly and aid on web security testing. Tamper Chrome works across all operating systems (including Chrome OS).
Tamper Chrome is a Chrome extension that allows you to modify HTTP requests on the fly and...
2019-05-15 01:21:12 | 阅读: 375 |
收藏
|
github.com
chrome
tamper
security
replay
TideSec/TideFinger: TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。
TideFinger,一个开源的指纹识别小工具,使用了传统和现代检测技术相结合的指纹检测方法,让指纹检测更快捷、准确。通过分析web指纹的检测对象、检测方法、检测原理及常用工...
2019-05-14 00:26:21 | 阅读: 224 |
收藏
|
github.com
代理
tidesec
信息
安全
foxlet/macOS-Simple-KVM: Tools to set up a quick macOS VM in QEMU, accelerated by KVM.
Documentation to set up a simple macOS VM in QEMU, accelerated by KVM.By @FoxletFox, and...
2019-05-14 00:22:06 | 阅读: 218 |
收藏
|
github.com
qcow2
basesystem
machine
systemdisk
mydisk
erbbysam/DNSGrep: Quickly Search Large DNS Datasets
A utility for quickly searching presorted DNS names. Built around the Rapid7 rdns & fdns d...
2019-05-13 21:17:39 | 阅读: 204 |
收藏
|
github.com
rapid7
rdns
fdns
github
opendata
aleenzz/MSSQL_SQL_BYPASS_WIKI: MSSQL注入提权,bypass的一些总结
Join GitHub today GitHub...
2019-05-13 14:13:12 | 阅读: 242 |
收藏
|
github.com
注入
bypass
github
安全
信息
wireghoul/htshells: Self contained htaccess shells and attacks htaccess后门
Join GitHub today GitHub...
2019-05-10 21:54:39 | 阅读: 199 |
收藏
|
github.com
htaccess
php
untested
perl
shells
Previous
147
148
149
150
151
152
153
154
Next