-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJul 8, 2024 -
subfuz Public
Forked from netsecurity-as/subfuzA subdomain fuzzing tool
Python Other UpdatedMar 16, 2024 -
RockYou2021.txt Public
Forked from ohmybahgosh/RockYou2021.txtRockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
GNU General Public License v3.0 UpdatedMar 10, 2024 -
-
Upload_Bypass Public
Forked from sAjibuu/Upload_BypassFile upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.
UpdatedOct 1, 2023 -
graphql-voyager Public
Forked from graphql-kit/graphql-voyager🛰️ Represent any GraphQL API as an interactive graph
TypeScript MIT License UpdatedSep 17, 2023 -
phpsploit Public
Forked from nil0x42/phpsploitFull-featured C2 framework which silently persists on webserver with a single-line PHP backdoor
Python GNU General Public License v3.0 UpdatedAug 23, 2023 -
cf Public
Forked from Phuong39/cfCloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作
Go Apache License 2.0 UpdatedJul 24, 2023 -
git-hound Public
Forked from tillson/git-houndReconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos.
Go MIT License UpdatedJul 5, 2023 -
EHole Public
Forked from EdgeSecurityTeam/EHoleEHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
Go Apache License 2.0 UpdatedJun 14, 2023 -
-
phpggc Public
Forked from ambionics/phpggcPHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
PHP Apache License 2.0 UpdatedMay 15, 2023 -
Nidhogg Public
Forked from Idov31/NidhoggNidhogg is an all-in-one simple to use rootkit for red teams.
C++ BSD 2-Clause "Simplified" License UpdatedMay 10, 2023 -
-
firmware-analysis-toolkit Public
Forked from attify/firmware-analysis-toolkitToolkit to emulate firmware and analyse it for security vulnerabilities
Python MIT License UpdatedDec 21, 2022 -
goby-poc Public
Forked from MY0723/goby-poc447个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,实时更新。
Go UpdatedSep 2, 2022 -
BeRoot Public
Forked from AlessandroZ/BeRootPrivilege Escalation Project - Windows / Linux / Mac
Python UpdatedFeb 8, 2022 -
Vm4J Public
Forked from NS-Sp4ce/Vm4JA tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager
C# GNU General Public License v3.0 UpdatedJan 24, 2022 -
vulfocus Public
Forked from fofapro/vulfocus🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。
Vue Apache License 2.0 UpdatedNov 9, 2021 -
-
PowerShx Public
Forked from iomoath/PowerShxRun Powershell without software restrictions.
C# MIT License UpdatedSep 8, 2021 -
SharpSQLTools Public
Forked from uknowsec/SharpSQLToolsSharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
C# UpdatedAug 5, 2021 -
security-research Public
Forked from google/security-researchThis project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
C Apache License 2.0 UpdatedJul 15, 2021 -
MemShellDemo Public
Forked from jweny/MemShellDemo内存马Demo合集 memshell demo for java / php / python
Java UpdatedMay 31, 2021 -
-
-
StreamDivert Public
Forked from jellever/StreamDivertRedirecting (specific) TCP, UDP and ICMP traffic to another destination.
C++ UpdatedMar 5, 2021 -
php-webshells Public
Forked from JohnTroony/php-webshellsCommon PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!
PHP UpdatedMar 3, 2021 -
cThreadHijack Public
Forked from connormcgarr/cThreadHijackBeacon Object File (BOF) for remote process injection via thread hijacking
C UpdatedJan 13, 2021 -
webshell-sample Public
Forked from gfaff/webshell-sample收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。
PHP UpdatedOct 1, 2020