unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Nmap-API - Uses Python3.10, Debian, python-Nmap, And Flask Framework To Create A Nmap API That Can Do Scans With A Good Speed Online And Is Easy To Deploy
Uses python3.10, Debian, python-Nmap, and flask framework to create a Nmap API that can do s...
2023-4-16 20:30:0 | 阅读: 28 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
username
passwd
nmap
t4
userpass
GVision - A Reverse Image Search App That Use Google Cloud Vision API To Detect Landmarks And Web Entities From Images, Helping You Gather Valuable Information Quickly And Easily
GVision is a reverse image search app that use Google Cloud Vision API to detect landmarks a...
2023-4-15 20:30:0 | 阅读: 30 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
cloud
landmarks
gvision
sidebar
pierrunoyt
debugHunter - Discover Hidden Debugging Parameters And Uncover Web Application Secrets
Discover hidden debugging parameters and uncover web application secrets with debugHunte...
2023-4-14 20:30:0 | 阅读: 25 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
debughunter
chrome
corner
repository
download
Pinacolada - Wireless Intrusion Detection System For Hak5's WiFi Coconut
Pinacolada looks for typical IEEE 802.11 attacks and then informs you about them as quickly...
2023-4-13 20:30:0 | 阅读: 19 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
pinacolada
coconut
587
802
python
QuadraInspect - Android Framework That Integrates AndroPass, APKUtil, And MobFS, Providing A Powerful Tool For Analyzing The Security Of Android Applications
The security of mobile devices has become a critical concern due to the increasing amount of s...
2023-4-12 20:30:0 | 阅读: 40 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
apk
mobfs
analysis
security
andropass
Certwatcher - Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL
CertWatcher is a tool for capturing and tracking certificate transparency logs, using YAML...
2023-4-11 20:30:0 | 阅读: 25 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
certwatcher
repository
dsl
phishing
Reportly - An AzureAD User Activity Report Tool
Reportly is an AzureAD user activity report tool. This is a tool that will help blue team...
2023-4-10 20:30:0 | 阅读: 36 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
azuread
reportly
detailing
disappears
SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer
PoC Implementation of a fully dynamic call stack spoofer TL;DR SilentMoonwalk is a PoC imp...
2023-4-9 20:30:0 | 阅读: 34 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
uwop
nonvol
spoofer
synthetic
frames
WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance
WindowSpy is a Cobalt Strike Beacon Object File meant for targetted user surveillance. The g...
2023-4-7 20:30:0 | 阅读: 34 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
beacon
windowspy
cobalt
targetted
customize
Seekr - A Multi-Purpose OSINT Toolkit With A Neat Web-Interface
A multi-purpose toolkit for gathering and managing OSINT-Data with a neat web-interface...
2023-4-6 20:30:0 | 阅读: 26 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
seekr
database
nixos
github
lawful
Grepmarx - A Source Code Static Analysis Platform For AppSec Enthusiasts
Grepmarx is a web application providing a single platform to quickly understand, analyze and...
2023-4-5 20:30:0 | 阅读: 33 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
grepmarx
analysis
flask
gunicorn
celery
Shoggoth - Asmjit Based Polymorphic Encryptor
Shoggoth is an open-source project based on C++ and asmjit library used to encrypt given she...
2023-4-5 08:30:0 | 阅读: 25 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
shoggoth
encryption
loader
coff
asmjit
RedditC2 - Abusing Reddit API To Host The C2 Traffic, Since Most Of The Blue-Team Members Use Reddit, It Might Be A Great Way To Make The Traffic Look Legit
Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, i...
2023-4-3 20:30:0 | 阅读: 22 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
reddit
c2
legit
teamserver
quickstart
CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares
CMLoot was created to easily find interesting files stored on System Center Configuration Ma...
2023-4-2 20:30:0 | 阅读: 29 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
sccm
download
sccmfiles
cmloot
datalib
Noseyparker - A Command-Line Program That Finds Secrets And Sensitive Information In Textual Data And Git History
Nosey Parker is a command-line tool that finds secrets and sensitive information in textual...
2023-4-1 19:30:0 | 阅读: 37 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
github
noseyparker
nosey
parker
octocat
Fingerprintx - Standalone Utility For Service Discovery On Open Ports!
fingerprintx is a utility similar to httpx that also supports fingerprinting services like...
2023-3-31 19:30:0 | 阅读: 31 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
praetorian
fingerprint
zgrab2
nmap
MSI Dump - A Tool That Analyzes Malicious MSI Installation Packages, Extracts Files, Streams, Binary Data And Incorporates YARA Scanner
MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams...
2023-3-30 19:30:0 | 阅读: 37 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
msidump
malicious
extracts
python
cabs
Apk.Sh - Makes Reverse Engineering Android Apps Easier, Automating Some Repetitive Tasks Like Pulling, Decoding, Rebuilding And Patching An APK
apk.sh is a Bash script that makes reverse engineering Android apps easier, automating some...
2023-3-29 19:30:0 | 阅读: 25 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
apk
apktool
apks
memory
Decider - A Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework
What is it? The Short A web application that assists network defenders, analysts, and rese...
2023-3-28 19:30:0 | 阅读: 37 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
decider
uwsgi
windows
tactic
assists
ThunderCloud - Cloud Exploit Framework
Cloud Exploit Framework Usage python3 tc.py -h _______ _ _...
2023-3-27 19:30:0 | 阅读: 31 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
sso
cognito
victim
virtualenv
python3
Previous
24
25
26
27
28
29
30
31
Next