unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
PowerProxy - PowerShell SOCKS Proxy With Reverse Proxy Capabilities
PowerShell SOCKS proxy with reverse proxy capabilities. PowerProxy is written with penetratio...
2022-5-19 20:30:0 | 阅读: 25 |
收藏
|
www.kitploit.com
proxy
reverse
powerproxy
powershell
Cyph - Cryptographically Secure Messaging And Social Networking Service
Cyph is a cryptographically secure messaging and social networking service, providing an ext...
2022-5-19 05:30:0 | 阅读: 23 |
收藏
|
www.kitploit.com
cyph
spacex
josh
cypherpunk
ShadowClone - Unleash The Power Of Cloud
ShadowClone allows you to distribute your long running tasks dynamically across thousands o...
2022-5-18 20:30:0 | 阅读: 16 |
收藏
|
www.kitploit.com
invocations
cloud
shadowclone
tiers
fleex
Grafiki - Threat Hunting Tool About Sysmon And Graphs
Grafiki is a Django project about Sysmon and graphs, for the time being. In my opinion Even...
2022-5-18 05:30:0 | 阅读: 31 |
收藏
|
www.kitploit.com
sysmon
graphs
database
evtx
powershell
Vaas - Verdict-as-a-Service SDKs: Analyze Files For Malicious Content
Verdict-as-a-Service (VaaS) is a service that provides a platform for scanning files for mal...
2022-5-17 13:30:0 | 阅读: 10 |
收藏
|
www.kitploit.com
sdks
vaas
php
malicious
typescript
Kali Linux 2022.2 - Penetration Testing and Ethical Hacking Linux Distribution
Time for another Kali Linux release! – Kali Linux 2022.2. This release has various impr...
2022-5-17 05:57:2 | 阅读: 15 |
收藏
|
www.kitploit.com
impressive
ethical
BirDuster - A Multi Threaded Python Script Designed To Brute Force Directories And Files Names On Webservers
BirDuster is a Python based knockoff of the original DirBuster. BirDuster is a multi thread...
2022-5-17 05:30:0 | 阅读: 39 |
收藏
|
www.kitploit.com
birduster
python
pfile
verbosity
threaded
Chlonium - Chromium Cookie Import / Export Tool
Chlonium is an application designed for cloning Chromium Cookies. From Chromium 80 and upwa...
2022-5-16 20:30:0 | 阅读: 67 |
收藏
|
www.kitploit.com
database
chlonium
statekey
chromium
backup
NodeSecurityShield - A Developer And Security Engineer Friendly Package For Securing NodeJS Applications
A Developer and Security Engineer friendly package for Securing NodeJS Applications. Inspir...
2022-5-15 05:30:0 | 阅读: 40 |
收藏
|
www.kitploit.com
security
monitoring
BWASP - BoB Web Application Security Project
The BoB Web Application Security Project (BWASP) is an open-source, analysis tool to support...
2022-5-14 20:30:0 | 阅读: 40 |
收藏
|
www.kitploit.com
analysis
bwasp
security
lee
jiheon
RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes
Rogue Assembly Hunter is a utility for discovering 'interesting' .NET CLR modules in running...
2022-5-13 22:30:0 | 阅读: 31 |
收藏
|
www.kitploit.com
processes
hunt
memory
sweep
Process_Overwriting - Yet Another Variant Of Process Hollowing
Process Overwriting is a PE injection technique, closely related to Process Hollowing and Mo...
2022-5-13 13:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
hollowing
memory
payload
mapped
windows
Heyserial - Programmatically Create Hunting Rules For Deserialization Exploitation With Multiple Keywords, Gadget Chains, Object Types, Encodings, And Rule Types
Programmatically create hunting rules for deserialization exploitation with multiple keyw...
2022-5-12 22:30:0 | 阅读: 32 |
收藏
|
www.kitploit.com
python3
heyserial
snort
frohoff
viewstate
SSOh-No - User Enumeration And Password Spraying Tool For Testing Azure AD
This tool is designed to enumerate users, password spray and perform brute force attacks aga...
2022-5-12 20:30:0 | 阅读: 23 |
收藏
|
www.kitploit.com
userlist
ssoh
sso
spraying
defender
DuplicateDump - Dumping LSASS With A Duplicated Handle From Custom LSA Plugin
DuplicateDump is a fork of MirrorDump with following modifications: DInovke implementatio...
2022-5-12 05:30:0 | 阅读: 38 |
收藏
|
www.kitploit.com
lsa
mirrordump
duplicated
dumping
Kubeclarity - Tool For Detection And Management Of Software Bill Of Materials (SBOM) And Vulnerabilities Of Container Images And Filesystems
KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and...
2022-5-11 20:30:0 | 阅读: 29 |
收藏
|
www.kitploit.com
kubeclarity
scanners
helm
analyzer
Spring4Shell-Poc - Spring Core RCE 0-day Vulnerability
Description of the vulnerability: https://www.cyberkendra.com/2022/03/springshell-rce-0-day-...
2022-5-10 22:30:0 | 阅读: 48 |
收藏
|
www.kitploit.com
springshell
python
greeting
cyberkendra
Spring4Shell-POC - Dockerized Spring4Shell (CVE-2022-22965) PoC Application And Exploit
This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2...
2022-5-10 20:30:0 | 阅读: 36 |
收藏
|
www.kitploit.com
lunasec
22965
github
greeting
AutoResponder - Carbon Black Response IR Tool
AutoResponder is a tool aimed to help people to carry out their Incident Response tasks WI...
2022-5-10 01:30:0 | 阅读: 38 |
收藏
|
www.kitploit.com
carbon
thor
download
sensors
python
CVE-Tracker - With The Help Of This Automated Script, You Will Never Lose Track Of Recently Released CVEs
With the help of this automated script, you will never lose track of newly released CVEs. Wh...
2022-5-8 20:30:0 | 阅读: 44 |
收藏
|
www.kitploit.com
cves
powershell
microsoft
username
lose
Previous
42
43
44
45
46
47
48
49
Next