unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Osmedeus - A Workflow Engine For Offensive Security
A Workflow Engine For Offensive Security Installation NOTE that you need some essential...
2022-3-6 20:30:0 | 阅读: 17 |
收藏
|
www.kitploit.com
osmedeus
cloud
flowname
targetsfile
tmux
PyShell - Multiplatform Python WebShell
PyShell is Multiplatform Python WebShell. This tool helps you to obtain a shell-like interfa...
2022-3-6 11:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
pyshell
joelgmsec
powershell
windows
3v4si0n
Authz0 - An Automated Authorization Test Tool. Unauthorized Access Can Be Identified Based On URLs And RolesAnd Credentials
Authz0 is an automated authorization test tool. Unauthorized access can be identified base...
2022-3-5 20:30:0 | 阅读: 23 |
收藏
|
www.kitploit.com
authz0
seturl
setcred
setrole
hahwul
IOC Scraper - A Fast And Reliable Service That Enables You To Extract IOCs And Intelligence From Different Data Sources
IOC Scraper utilises IOCPARSER service to fetch IOCs from different vendor Blogs, PDFs, and...
2022-3-5 19:30:0 | 阅读: 24 |
收藏
|
www.kitploit.com
scraper
iocparser
iocscraper
HaccTheHub - Open Source Self-Hosted Cyber Security Learning Platform
Open source self-hosted cyber security learning platform About The Project HaccTheHub is...
2022-3-5 04:30:0 | 阅读: 22 |
收藏
|
www.kitploit.com
haccthehub
frontend
security
epicfeature
Ocr-Recon - Tool To Find A Particular String In A List Of URLs Using Tesseract'S OCR (Optical Character Recognition) Capabilities
Home/Ocr-Recon/Python3/Ocr-Recon - Tool To Find A Particular String In A List Of URLs Using Te...
2022-3-4 19:30:0 | 阅读: 27 |
收藏
|
www.kitploit.com
optical
tesseract
python3
Chaya - Advance Image Steganography
Chaya protects your privacy through steganography, cryptography and compression. It effectiv...
2022-3-4 04:30:0 | 阅读: 22 |
收藏
|
www.kitploit.com
chaya
libpng12
xerohackcom
steg
Litefuzz - A Multi-Platform Fuzzer For Poking At Userland Binaries And Servers
Litefuzz is meant to serve a purpose: fuzz and triage on all the major platforms, support bo...
2022-3-3 19:30:0 | 阅读: 19 |
收藏
|
www.kitploit.com
litefuzz
client
network
windows
remote
Searpy - Search Engine Tookit
1. Install git clone https://github.com/j3ers3/Searpypip install -r requirement.txt配置API及账号 ....
2022-3-2 20:30:0 | 阅读: 34 |
收藏
|
www.kitploit.com
searpy
bing
goo
yahoo
favicon
CAPEv2 - Malware Configuration And Payload Extraction
CAPE is a malware sandbox. It was derived from Cuckoo with the goal of adding automated malw...
2022-3-2 11:30:0 | 阅读: 19 |
收藏
|
www.kitploit.com
cape
kevoreilly
debugger
github
memory
BruteShark - Network Analysis Tool
BruteShark is a Network Forensic Analysis Tool (NFAT) that performs deep processing and insp...
2022-3-1 21:4:2 | 阅读: 18 |
收藏
|
www.kitploit.com
network
bruteshark
windows
passwords
Checkov - Prevent Cloud Misconfigurations During Build-Time For Terraform, CloudFormation, Kubernetes, Serverless Framework And Other Infrastructure-As-Code-Languages
Checkov is a static code analysis tool for infrastructure-as-code. It scans cloud infrastru...
2022-3-1 11:30:0 | 阅读: 15 |
收藏
|
www.kitploit.com
checkov
ckv
bridgecrew
suppression
python
DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System
DRAKVUF Sandbox is an automated black-box malware analysis system with DRAKVUF engine under...
2022-2-27 20:30:0 | 阅读: 24 |
收藏
|
www.kitploit.com
drakvuf
ept
analysis
truly
StayKit - Cobalt Strike Kit For Persistence
StayKit is an extension for Cobalt Strike persistence by leveraging the execute_assembly fun...
2022-2-27 19:30:0 | 阅读: 19 |
收藏
|
www.kitploit.com
staykit
payload
beacon
sharpstay
mono
Katoolin3 - Get Your Favourite Kali Linux Tools On Debian/Ubuntu/Linux Mint
Katoolin3 brings all programs available in Kali Linux to Debian and Ubuntu. Description This...
2022-2-27 04:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
katoolin3
python3
katoolin
uninstall
NTLMRecon - Enumerate Information From NTLM Authentication Enabled Web Endpoints
A fast and flexible NTLM reconnaissance tool without external dependencies. Useful to find o...
2022-2-26 19:30:0 | 阅读: 14 |
收藏
|
www.kitploit.com
ntlmrecon
contoso
infile
cidr
virtualenv
openSquat - Detection Of Phishing Domains And Domain Squatting. Supports Permutations Such As Homograph Attack, Typosquatting And Bitsquatting
What is openSquat openSquat is an opensource Intelligence (OSINT) security tool to identify...
2022-2-26 04:30:0 | 阅读: 25 |
收藏
|
www.kitploit.com
opensquat
python
phishing
ct
squatting
JNDI-Injection-Exploit - A Tool Which Generates JNDI Links Can Start Several Servers To Exploit JNDI Injection Vulnerability
JNDI-Injection-Exploit is a tool for generating workable JNDI links and provide background s...
2022-2-25 19:30:0 | 阅读: 20 |
收藏
|
www.kitploit.com
jndi
injection
1099
workable
calculator
Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included)
This PoC was ported in pure PowerShell: https://github.com/DarkCoderSc/power-brute-logon R...
2022-2-24 11:30:0 | 阅读: 14 |
收藏
|
www.kitploit.com
windows
darkcodersc
10k
username
Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc
This project is no longer being worked on by the developer. As of today, the program has...
2022-2-23 20:30:0 | 阅读: 11 |
收藏
|
www.kitploit.com
scylla
python3
username
reverse
developer
Previous
49
50
51
52
53
54
55
56
Next