unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
PurplePanda - Identify Privilege Escalation Paths Within And Across Different Clouds
This tool fetches resources from different cloud/saas applications focusing on permissions i...
2022-3-17 12:30:0 | 阅读: 10 |
收藏
|
www.kitploit.com
purplepanda
security
github
cloud
purple
RefleXXion - A Utility Designed To Aid In Bypassing User-Mode Hooks Utilised By AV/EPP/EDR Etc
Introduction RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised...
2022-3-17 04:30:0 | 阅读: 41 |
收藏
|
www.kitploit.com
reflexxion
memory
loaded
knowndlls
Patching - An Interactive Binary Patching Plugin For IDA Pro
Patching assembly code to change the behavior of an existing program is not uncommon in malw...
2022-3-16 13:29:0 | 阅读: 20 |
收藏
|
www.kitploit.com
keystone
gaasedelen
disassembly
revert
editable
WMEye - A Post Exploitation Tool That Uses WMI Event Filter And MSBuild Execution For Lateral Movement
WMEye is an experimental tool that was developed when exploring about Windows WMI. The tool is...
2022-3-16 12:30:0 | 阅读: 13 |
收藏
|
www.kitploit.com
msbuild
shellcode
payload
remote
Lnkbomb - Malicious Shortcut Generator For Collecting NTLM Hashes From Insecure File Shares
Lnkbomb is used for uploading malicious shortcut files to insecure file shares. The vulne...
2022-3-14 21:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
lnkbomb
tester
python3
smbserver
machine
CodeAnalysis - Static Code Analysis
Tencent Cloud Code Analysis (TCA for short, code-named CodeDog inside the company early) is...
2022-3-14 19:30:0 | 阅读: 21 |
收藏
|
www.kitploit.com
analysis
tca
security
client
measurement
GoodHound - Uses Sharphound, Bloodhound And Neo4j To Produce An Actionable List Of Attack Paths For Targeted Remediation
Attackers think in graphs, defenders think in actions, management think in charts. Good...
2022-3-14 04:30:0 | 阅读: 45 |
收藏
|
www.kitploit.com
bloodhound
neo4j
goodhound
sharphound
actionable
Dome - Fast And Reliable Python Script That Makes Active And/Or Passive Scan To Obtain Subdomains And Search For Open Ports
Check the Spanish Version Dome is a fast and reliable python script that makes active and/o...
2022-3-13 19:30:0 | 阅读: 43 |
收藏
|
www.kitploit.com
dome
python
bruteforce
subdomain
resolvers
DomainAlerting - Daily Alert When A New Domain Name Is Registered And Contains Your Keywords
Daily alert when a new domain name is registered and contains your keywords. Description D...
2022-3-13 04:30:0 | 阅读: 41 |
收藏
|
www.kitploit.com
receiver
crontab0
alerted
Codecat v0.56 - An Open-Source Tool To Help You Find/Track User Input Sinks And Security Bugs Using Static Code Analysis
CodeCat is an open-source tool to help you find/track user input sinks and security bugs usi...
2022-3-12 11:30:0 | 阅读: 16 |
收藏
|
www.kitploit.com
codecat
frontend
python3
wsgi
50001
Nivistealer - Steal Victim Images Exact Location Device Info And Much More
Steal Victim Images Exact Location Device Info And Much More Features of Nivi-Stealer: Ste...
2022-3-12 04:30:0 | 阅读: 58 |
收藏
|
www.kitploit.com
webhosting
victim
pip3
phishing
boom
WSVuls - Website Vulnerability Scanner Detect Issues (Outdated Server Software And Insecure HTTP Headers)
Website vulnerability scanner detect issues [ outdated server software and insecure HTTP hea...
2022-3-11 19:30:0 | 阅读: 19 |
收藏
|
www.kitploit.com
wsvuls
facebook
outdated
software
mapper
ASSAMEE - Free Advance Encryptor For Anon Cloud
ASSAMEE is a free Advance encryptor for Anonfiles. It uses an advanced encryption method to...
2022-3-11 04:30:0 | 阅读: 30 |
收藏
|
www.kitploit.com
assamee
anonfiles
anon
download
encryptor
Scanmycode-Ce - Code Scanning/SAST/Static Analysis/Linting Using Many tools/Scanners With One Report - Scanmycode Community Edition (CE)
It is a Code Scanning/SAST/Static Analysis/Linting solution using many tools/Scanners with O...
2022-3-10 11:30:0 | 阅读: 14 |
收藏
|
www.kitploit.com
scanmycode
semgrep
sonarqube
analysis
python
Master_Librarian - A Simple Tool To Audit Unix/*BSD/Linux System Libraries To Find Public Security Vulnerabilities
A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilit...
2022-3-10 04:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
nvd
vuln
python3
librarian
python
Geowifi - Search WiFi Geolocation Data By BSSID And SSID On Different Public Databases
Search WiFi geolocation data by BSSID and SSID on different public databases. Databases:...
2022-3-9 11:30:0 | 阅读: 11 |
收藏
|
www.kitploit.com
bssid
ssid
wigle
lat
geowifi
GONET-Scanner - Golang Network Scanner With Arp Discovery And Own Parser
chmod +x install.sh./install.sh [as root] ARP Discovery -ar CIDR -s: Scan po...
2022-3-8 20:30:0 | 阅读: 24 |
收藏
|
www.kitploit.com
scannerport
minport
maxport
cidr
allports
GraphQL Cop - Security Auditor Utility For GraphQL APIs
GraphQL Cop is a small Python utility to run common security tests against GraphQL APIs....
2022-3-8 19:30:0 | 阅读: 56 |
收藏
|
www.kitploit.com
overloading
leakage
cop
directives
Fastfuz-Chrome-Ext - Site Fast Fuzzing With Chorme Extension
KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Securit...
2022-3-7 20:30:0 | 阅读: 15 |
收藏
|
www.kitploit.com
network
chrome
security
analysis
searpy
PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034
Proof Of Concept (PoC) CVE-2021-4034 @c0br40x help to make this section in README!!Proof...
2022-3-7 19:30:0 | 阅读: 37 |
收藏
|
www.kitploit.com
envp
pwnkit
610
pkexec
534
Previous
48
49
50
51
52
53
54
55
Next