unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Socialhunter - Crawls The Website And Finds Broken Social Media Links That Can Be Hijacked
Crawls the given URL and finds broken social media links that can be hijacked. Broken social...
2022-6-8 13:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
utkusen
crawls
hijacked
download
Nipe - An Engine To Make Tor Network Your Default Gateway
The Tor project allows users to surf the Internet, chat and send instant messages anonymousl...
2022-6-7 22:30:0 | 阅读: 30 |
收藏
|
www.kitploit.com
nipe
perl
network
security
download
Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that le...
2022-6-7 20:30:0 | 阅读: 22 |
收藏
|
www.kitploit.com
sysmon
simplify
repository
mapped
Lockc - Making Containers More Secure With eBPF And Linux Security Modules (LSM)
lockc is open source sofware for providing MAC (Mandatory Access Control) type of securit...
2022-6-6 22:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
lockc
containers
ebpf
licensed
security
AWS-Threat-Simulation-and-Detection - Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic
This repository is a documentation of my adventures with Stratus Red Team - a tool for adversa...
2022-6-6 20:30:0 | 阅读: 27 |
收藏
|
www.kitploit.com
ec2
cloudtrail
stratus
tbd
cloud
Puwr - SSH Pivoting Script For Expanding Attack Surfaces On Local Networks
Easily expand your attack surface on a local network by discovering more hosts, via SSH. Us...
2022-6-6 05:30:0 | 阅读: 30 |
收藏
|
www.kitploit.com
software
puwr
machine
ssh
network
AzureRT - A Powershell Module Implementing Various Azure Red Team Tactics
Powershell module implementing various cmdlets to interact with Azure and Azure AD from an o...
2022-6-5 13:30:0 | 阅读: 20 |
收藏
|
www.kitploit.com
azuread
powershell
cmdlets
COM-Hunter - COM Hijacking VOODOO
COM Hijacking VOODOO Features Finds out entry valid CLSIDs in the victim's machine. F...
2022-6-5 06:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
persist
clsid
software
tasksch
clsids
CRLFsuite - Fast CRLF Injection Scanning Tool
CRLFsuite is a fast tool specially designed to scan CRLF injection. Installation $ git clone...
2022-6-4 20:30:0 | 阅读: 30 |
收藏
|
www.kitploit.com
crlfsuite
newkey
testphp
crlf
vulnweb
SMB-Session-Spoofing - Tool To Create A Fake SMB Session
Welcome! This is a utility that can be compiled with Visual Studio 2019 (or newer). The goal...
2022-6-3 22:30:0 | 阅读: 20 |
收藏
|
www.kitploit.com
windows
monitoring
microsoft
svc
attacker
Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments
This python package is used to execute Atomic Red Team tests (Atomics) across multiple opera...
2022-6-3 20:30:0 | 阅读: 20 |
收藏
|
www.kitploit.com
atomics
remote
ssh
windows
Notionterm - Embed Reverse Shell In Notion Pages
Embed reverse shell in Notion pages. Hack while taking notes FOR: Hiding attacker IP...
2022-6-2 22:30:0 | 阅读: 17 |
收藏
|
www.kitploit.com
notionterm
reverse
goos
machine
ariary
MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others
A little bit less hackish way to intercept and modify non-HTTP protocols through Burp and ot...
2022-6-2 20:30:0 | 阅读: 28 |
收藏
|
www.kitploit.com
burp
client
handshake
proxy
Zap-Scripts - Zed Attack Proxy Scripts For Finding CVEs And Secrets
Zed Attack Proxy Scripts for finding CVEs and Secrets. Building This project uses Gradle to b...
2022-6-1 22:30:0 | 阅读: 27 |
收藏
|
www.kitploit.com
zap
software
cves
proxy
repository
PowerGram - Multiplatform Telegram Bot In Pure PowerShell
PowerGram is a pure PowerShell Telegram Bot that can be run on Windows, Linux or Mac OS. To...
2022-6-1 22:0:0 | 阅读: 28 |
收藏
|
www.kitploit.com
powergram
powershell
joelgmsec
darkbyte
windows
Wrongsecrets - Examples With How To Not Use Secrets
Welcome to the OWASP WrongSecrets p0wnable app. With this app, we have packed various ways o...
2022-6-1 05:30:0 | 阅读: 23 |
收藏
|
www.kitploit.com
kubectl
cloud
minikube
development
K0Otkit - Universal Post-Penetration Technique Which Could Be Used In Penetrations Against Kubernetes Clusters
k0otkit is a universal post-penetration technique which could be used in penetrations agains...
2022-5-31 20:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
kube
k0otkit
proxy
0500
rwxr
Labtainers - A Docker-based Cyber Lab Framework
Labtainers include more than 50 cyber lab exercises and tools to build your own. Import a si...
2022-5-31 05:30:0 | 阅读: 36 |
收藏
|
www.kitploit.com
labtainers
labtainer
simlab
designer
instructor
PersistBOF - Tool To Help Automate Common Persistence Mechanisms
A tool to help automate common persistence mechanisms. Currently supports Print Monitor (SY...
2022-5-30 13:30:0 | 阅读: 22 |
收藏
|
www.kitploit.com
persist
ice
notmalware
windows
junction
Mitmproxy2Swagger - Automagically Reverse-Engineer REST APIs Via Capturing Traffic
A tool for automatically converting mitmproxy captures to OpenAPI 3.0 specifications. This mea...
2022-5-30 05:30:0 | 阅读: 41 |
收藏
|
www.kitploit.com
mitmproxy
basket
har
proxy
Previous
40
41
42
43
44
45
46
47
Next