unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Drs-Malware-Scan - Perform File-Based Malware Scan On Your On-Prem Servers With AWS
Challenges with on-premises malware detection It can be difficult for security teams to conti...
2024-5-20 20:30:0 | 阅读: 3 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
drs
security
guardduty
cdk
JAW - A Graph-based Security Analysis Framework For Client-side JavaScript
An open-source, prototype implementation of property graphs for JavaScript based on the espr...
2024-5-19 20:30:0 | 阅读: 5 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
jaw
hpg
analysis
crawler
python3
Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels
First, a couple of useful oneliners ;) wget "https://github.com/diego-treitos/linux-smart-enum...
2024-5-19 08:42:0 | 阅读: 6 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
lse
verbosity
l2
github
treitos
ShellSweep - PowerShell/Python/Lua Tool Designed To Detect Potential Webshell Files In A Specified Directory
Tags: Aspx, Encryption, Entropy, Hashes, Malware, Obfuscation, PowerShell, Processes, Scan, Sc...
2024-5-17 20:30:0 | 阅读: 3 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
entropy
shellsweep
webshells
shellscan
shellcsv
Invoke-SessionHunter - Retrieve And Display Information About Active User Sessions On Remote Computers (No Admin Privileges Required)
Retrieve and display information about active user sessions on remote computers. No admin pr...
2024-5-16 20:30:0 | 阅读: 2 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
remote
failsafe
switches
Subhunter - A Fast Subdomain Takeover Tool
Subdomain takeover is a common vulnerability that allows an attacker to gain control over a...
2024-5-15 20:30:0 | 阅读: 3 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
ubereats
subhunter
subdomain
merchants
testauth
Hakuin - A Blazing Fast Blind SQL Injection Optimization And Automation Framework
Hakuin is a Blind SQL Injection (BSQLI) optimization and automation framework written in P...
2024-5-15 09:56:0 | 阅读: 10 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
hakuin
extracting
requester
injection
bsqli
BypassFuzzer - Fuzz 401/403/404 Pages For Bypasses
The original 403fuzzer.py :) Fuzz 401/403ing endpoints for bypasses This tool performs var...
2024-5-13 20:30:0 | 阅读: 6 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
forbidden
blah
proxy
burp
PingRAT - Secretly Passes C2 Traffic Through Firewalls Using ICMP Payloads
PingRAT secretly passes C2 traffic through firewalls using ICMP payloads. Features: Uses...
2024-5-12 20:30:0 | 阅读: 5 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
client
icmp
pingrat
firewalls
c2
LOLSpoof - An Interactive Shell To Spoof Some LOLBins Command Line
LOLSpoof is a an interactive shell program that automatically spoof the command line argumen...
2024-5-11 20:30:0 | 阅读: 3 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
lolbin
telemetry
lolspoof
spoof
spawned
SQLMC - Check All Urls Of A Domain For SQL Injections
SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection v...
2024-5-10 20:30:0 | 阅读: 5 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
injection
sqlmc
checker
crawls
BadExclusionsNWBO - An Evolution From BadExclusions To Identify Folder Custom Or Undocumented Exclusions On AV/EDR
BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocument...
2024-5-9 20:30:0 | 阅读: 9 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
checker
exclusions
exclusion
Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers
Description Presented at CODE BLUE 2023, this project titled Enhanced Vulnerability Hunti...
2024-5-8 20:30:0 | 阅读: 3 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
wdm
ioctlance
i386
python3
unlimited
NTLM Relay Gat - Powerful Tool Designed To Automate The Exploitation Of NTLM Relays
NTLM Relay Gat is a powerful tool designed to automate the exploitation of NTLM relays using...
2024-5-8 11:30:0 | 阅读: 6 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
gat
ntlmrelayx
relays
python
proxychains
Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries
A command line Windows API tracing tool for Golang binaries. Note: This tool is a PoC and a...
2024-5-6 20:30:0 | 阅读: 4 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
windows
gftrace
powershell
0x3
HardeningMeter - Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems
HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the...
2024-5-5 20:30:0 | 阅读: 8 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
security
printed
python
tabulate
JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application
JavaScript payload and supporting software to be used as XSS payload or post exploitation impl...
2024-5-4 20:30:0 | 阅读: 11 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
tap
payload
client
trap
jstapserver
MasterParser - Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs
What is MasterParser ? MasterParser stands as a robust Digital Forensics and Incident Respo...
2024-5-3 20:30:0 | 阅读: 5 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
security
analysis
publication
dfir
C2-Cloud - The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To Simplify The Life Of Penetration Testers
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration...
2024-5-2 20:30:0 | 阅读: 8 |
收藏
|
KitPloit - PenTest Tools! - www.kitploit.com
c2
cloud
reverse
youtu
serving
OSTE-Web-Log-Analyzer - Automate The Process Of Analyzing Web Server Logs With The Python Web Log Analyzer
Automate the process of analyzing web server logs with the Python Web Log Analyzer. This pow...
2024-5-1 20:30:0 | 阅读: 7 |
收藏
|
KitPloit - PenTest & Hacking Tools - www.kitploit.com
analyzer
wla
python3
identify
oste
Previous
3
4
5
6
7
8
9
10
Next