unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Erlik - Vulnerable Soap Service
Home/Erlik/Soap Python/Vulnerable Soap Server/Vulnerable Soap Service/Vulnerable-Soap-S...
2022-8-29 20:30:0 | 阅读: 21 |
收藏
|
www.kitploit.com
yelken
anil
github
erlik
injection
Toxssin - An XSS Exploitation Command-Line Interface And Payload Generator
toxssin is an open-source penetration testing tool that automates the process of exploiting...
2022-8-28 20:30:0 | 阅读: 44 |
收藏
|
www.kitploit.com
toxssin
payload
obstacles
cheap
poison
Rekono - Execute Full Pentesting Processes Combining Multiple Hacking Tools Automatically
Rekono combines other hacking tools and its results to execute complete pentesting processes...
2022-8-27 20:30:0 | 阅读: 40 |
收藏
|
www.kitploit.com
rekono
processes
executions
dojo
ReconPal - Leveraging NLP For Infosec
Recon is one of the most important phases that seem easy but takes a lot of effort and skill...
2022-8-26 20:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
reconpal
openai
ine
speech
cloud
dBmonster - Track WiFi Devices With Their Recieved Signal Strength
With dBmonster you are able to scan for nearby WiFi devices and track them trough the s...
2022-8-25 20:30:0 | 阅读: 25 |
收藏
|
www.kitploit.com
dbmonster
tshark
antenna
strength
adapter
Ox4Shell - Deobfuscate Log4Shell Payloads With Ease
Deobfuscate Log4Shell payloads with ease. Description Since the release of the Log4Shell v...
2022-8-24 20:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
ox4shell
payload
mock
log4shell
jndi
System Informer - A Free, Powerful, Multi-Purpose Tool That Helps You Monitor System Resources, Debug Software And Detect Malware
System Informer A free, powerful, multi-purpose tool that helps you monitor system resource...
2022-8-23 20:30:0 | 阅读: 29 |
收藏
|
www.kitploit.com
informer
software
sln
network
RPCMon - RPC Monitor Tool Based On Event Tracing For Windows
A GUI tool for scanning RPC communication through Event Tracing for Windows (ETW). The...
2022-8-22 20:30:0 | 阅读: 24 |
收藏
|
www.kitploit.com
rpcmon
windows
database
hardcoded
james
Concealed_Code_Execution - Tools And Technical Write-Ups Describing Attacking Techniques That Rely On Concealing Code Execution On Windows
Hunt & Hackett presents a set of tools and technical write-ups describing attacking techniqu...
2022-8-21 20:30:0 | 阅读: 28 |
收藏
|
www.kitploit.com
repository
windows
ups
concealing
tampering
dnsReaper - Subdomain Takeover Tool For Attackers, Bug Bounty Hunters And The Blue Team!
DNS Reaper is yet another sub-domain takeover tool, but with an emphasis on accuracy, speed...
2022-8-20 20:30:0 | 阅读: 63 |
收藏
|
www.kitploit.com
reaper
fetching
dnsreaper
crAPI - Completely Ridiculous API
completely ridiculous API (crAPI) will help you to understand the ten most critical API sec...
2022-8-19 20:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
crapi
machine
mailhog
repository
ymldocker
Ropr - A Blazing Fast Multithreaded ROP Gadget Finder. Ropper / Ropgadget Alternative
ropr is a blazing fast multithreaded ROP Gadget finder What is a ROP Gadget? ROP (Return O...
2022-8-18 20:30:0 | 阅读: 21 |
收藏
|
www.kitploit.com
ropr
attacker
roprcargo
blazing
requirement
Hoaxshell - An Unconventional Windows Reverse Shell, Currently Undetected By Microsoft Defender And Various Other AV Solutions, Solely Based On Http(S) Traffic
hoaxshell is an unconventional Windows reverse shell, currently undetected by Microsoft Defe...
2022-8-17 20:30:0 | 阅读: 50 |
收藏
|
www.kitploit.com
hoaxshell
payload
powershell
windows
mimikatz
VLANPWN - VLAN Attacks Toolkit
VLAN attacks toolkit DoubleTagging.py - This tool is designed to carry out a VLAN Hopping a...
2022-8-16 20:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
sss
vlan
attacker
targetvlan
nativevlan
RedGuard - C2 Front Flow Control Tool, Can Avoid Blue Teams, AVs, EDRs Check
Tool introduction RedGuard is a derivative work of the C2 facility pre-flow control techn...
2022-8-15 20:30:0 | 阅读: 32 |
收藏
|
www.kitploit.com
redguard
proxy
c2
reverse
Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities
A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster pro...
2022-8-14 20:30:0 | 阅读: 39 |
收藏
|
www.kitploit.com
chisel
sharpchisel
teamserver
beacon
client
NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy
Get fresh Syscalls from a fresh ntdll.dll copy. This code can be used as an alternative to t...
2022-8-13 20:30:0 | 阅读: 26 |
收藏
|
www.kitploit.com
fresh
nim
ajpc500
grabbing
OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents
In preparation for a VBS AV Evasion Stream/Video I was doing some research for Office Macro...
2022-8-12 20:30:0 | 阅读: 36 |
收藏
|
www.kitploit.com
bypass
autostart
remote
download
Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform
Faraday was built from within the security community, to make vulnerability management easier...
2022-8-11 20:30:0 | 阅读: 27 |
收藏
|
www.kitploit.com
faraday
security
asset
ease
Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution
KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Secur...
2022-8-11 14:11:22 | 阅读: 32 |
收藏
|
www.kitploit.com
blackstone
nmap
security
kitploit
ethical
Previous
35
36
37
38
39
40
41
42
Next