unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
nuvola - Tool To Dump And Perform Automatic And Manual Security Analysis On Aws Environments Configurations And Services
nuvola (with the lowercase n) is a tool to dump and perform automatic and manual security an...
2022-11-17 19:30:0 | 阅读: 31 |
收藏
|
www.kitploit.com
nuvola
neo4j
database
cloud
security
TripleCross - A Linux eBPF Rootkit With A Backdoor, C2, Library Injection, Execution Hijacking, Persistence And Stealth Capabilities.
TripleCross is a Linux eBPF rootkit that demonstrates the offensive capabilities of the eBPF...
2022-11-16 19:30:0 | 阅读: 43 |
收藏
|
www.kitploit.com
ebpf
client
helpers
library
malicious
Dismember - Scan Memory For Secrets And More
Dismember is a command-line toolkit for Linux that can be used to scan the memory of all pro...
2022-11-15 19:30:0 | 阅读: 38 |
收藏
|
www.kitploit.com
memory
processes
dismember
owned
suspend
Unblob - Extract Files From Any Kind Of Container Formats
unblob is an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blo...
2022-11-14 19:30:0 | 阅读: 21 |
收藏
|
www.kitploit.com
unblob
extracting
parses
library
accounted
SCMKit - Source Code Management Attack Toolkit
Source Code Management Attack Toolkit - SCMKit is a toolkit that can be used to attack SCM s...
2022-11-13 19:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
gitlab
github
scmkit
bitbucket
username
autoSSRF - Smart Context-Based SSRF Vulnerabiltiy Scanner
autoSSRF is your best ally for identifying SSRF vulnerabilities at scale. Different from oth...
2022-11-12 19:30:0 | 阅读: 42 |
收藏
|
www.kitploit.com
autossrf
ssrf
python3
param2
TeamFiltration - Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and ba...
2022-11-11 19:30:0 | 阅读: 38 |
收藏
|
www.kitploit.com
foobar
outpath
spraying
tfoutput
NGWAF - First Iteration Of ML Based Feedback WAF
With the explosive growth of web applications since the early 2000s, web-based attacks hav...
2022-11-10 19:30:0 | 阅读: 27 |
收藏
|
www.kitploit.com
ngwaf
malicious
retraining
machine
honeypot
RDPHijack-BOF - Cobalt Strike Beacon Object File (BOF) That Uses WinStationConnect API To Perform Local/Remote RDP Session Hijacking
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remo...
2022-11-9 19:45:0 | 阅读: 44 |
收藏
|
www.kitploit.com
rdphijack
beacon
remote
hijacking
owns
Evilgophish - Evilginx2 + Gophish
Combination of evilginx2 and GoPhish. Credits Before I begin, I would like to say that I a...
2022-11-7 19:30:0 | 阅读: 125 |
收藏
|
www.kitploit.com
evilginx2
gophish
phishlets
rid
lure
Collect-MemoryDump - Automated Creation Of Windows Memory Snapshots For DFIR
Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR Collect-Memory...
2022-11-6 19:30:0 | 阅读: 39 |
收藏
|
www.kitploit.com
memory
fig
magnet
dumpit
comae
Prefetch-Hash-Cracker - A Small Util To Brute-Force Prefetch Hashes
Motivation During the forensic analysis of a Windows machine, you may find the name of a de...
2022-11-5 19:30:0 | 阅读: 54 |
收藏
|
www.kitploit.com
prefetch
windows
bodyfile
wx
scca
Appshark - Static Taint Analysis Platform To Scan Vulnerabilities In An Android App
Appshark is a static taint analysis platform to scan vulnerabilities in an Android app. Pre...
2022-11-4 19:30:0 | 阅读: 31 |
收藏
|
www.kitploit.com
security
zipslip
pathfinder
bytedance
testdata
VuCSA - Vulnerable Client-Server Application - Made For Learning/Presenting How To Perform Penetration Tests Of Non-Http Thick Clients
Vulnerable client-server application (VuCSA) is made for learning/presenting how to perfor...
2022-11-3 19:30:0 | 阅读: 29 |
收藏
|
www.kitploit.com
client
vucsa
payload
32b
javafx
Jscythe - Abuse The Node.Js Inspector Mechanism In Order To Force Any Node.Js/Electron/V8 Based Process To Execute Arbitrary Javascript Code
jscythe abuses the node.js inspector mechanism in order to force any node.js/electron/v8 based...
2022-11-2 19:30:0 | 阅读: 27 |
收藏
|
www.kitploit.com
jscythe
calculator
666
inspector
sigusr1
Cicd-Goat - A Deliberately Vulnerable CI/CD Environment
Deliberately vulnerable CI/CD environment. Hack CI/CD pipelines, capture the flags. Crea...
2022-11-1 19:30:0 | 阅读: 30 |
收藏
|
www.kitploit.com
ctfd
repository
cicd
goat
gitea
Reverse_SSH - SSH Based Reverse Shell
Want to use SSH for reverse shells? Now you can. Manage and connect to reverse shells wit...
2022-10-31 19:30:0 | 阅读: 37 |
收藏
|
www.kitploit.com
rssh
client
3232
ssh
windows
Ermir - An Evil Java RMI Registry
Ermir is an Evil/Rogue RMI Registry, it exploits unsecure deserialization on any Java code c...
2022-10-30 19:30:0 | 阅读: 35 |
收藏
|
www.kitploit.com
ermir
remote
serialized
rebind
Threatest - Threatest Is A Go Framework For End-To-End Testing Threat Detection Rules
Threatest is a Go framework for testing threat detection end-to-end. Threatest allows you t...
2022-10-29 19:30:0 | 阅读: 30 |
收藏
|
www.kitploit.com
threatest
detonator
ssh
detonation
security
Sandman - NTP Based Backdoor For Red Team Engagements In Hardened Networks
Sandman is a backdoor that is meant to work on hardened networks during red team engagements...
2022-10-28 19:30:0 | 阅读: 44 |
收藏
|
www.kitploit.com
shellcode
ntp
sandman
adapter
payload
Previous
31
32
33
34
35
36
37
38
Next