unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
T-Reqs-HTTP-Fuzzer - A Grammar-Based HTTP Fuzzer
T-Reqs (Two Requests) is a grammar-based HTTP Fuzzer written as a part of the paper titled "...
2022-1-22 04:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
fuzzer
reqs
mutable
grammar
inserted
Wireshark-Forensics-Plugin - A cross-platform Wireshark plugin that correlates network traffic data with threat intelligence, asset categorization & vulnerability data
Wireshark is the most widely used network traffic analyzer. It is an important tool for both...
2022-1-21 19:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
wft
asset
network
nessus
misp
Dep-Scan - Fully Open-Source Security Audit For Project Dependencies Based On Known Vulnerabilities And Advisories. Supports Both Local Repos And Container Images. Integrates With Various CI Environments Such As Azure Pipelines, CircleCI, Google CloudBuild
dep-scan is a fully open-source security audit tool for project dependencies based on known vu...
2022-1-20 19:30:0 | 阅读: 32 |
收藏
|
www.kitploit.com
dep
depscan
github
appthreat
shiftleft
Http-Desync-Guardian - Analyze HTTP Requests To Minimize Risks Of HTTP Desync Attacks (Precursor For HTTP Request Smuggling/Splitting)
HTTP/1.1 went through a long evolution since 1991 to 2014: HTTP/0.9 – 1991 HTTP/1.0...
2022-1-19 20:30:0 | 阅读: 19 |
收藏
|
www.kitploit.com
desync
guardian
security
tier
library
Pip-Audit - Audits Python Environments And Dependency Trees For Known Vulnerabilities
pip-audit is a tool for scanning Python environments for packages with known vulnerabilitie...
2022-1-19 19:30:0 | 阅读: 9 |
收藏
|
www.kitploit.com
python
flask
cyclonedx
pypi
goCabrito - Super Organized And Flexible Script For Sending Phishing Campaigns
Super organized and flexible script for sending phishing campaigns. Features Sends to a...
2022-1-19 04:30:0 | 阅读: 20 |
收藏
|
www.kitploit.com
gocabrito
dry
getcabrito
microsoft
office365
Driftwood - Private Key Usage Verification
Driftwood is a tool that can enable you to lookup whether a private key is used for things l...
2022-1-18 11:30:0 | 阅读: 6 |
收藏
|
www.kitploit.com
driftwood
download
privatekey
library
github
reFlutter - Flutter Reverse Engineering Framework
This framework helps with Flutter apps reverse engineering using the patched version of th...
2022-1-17 20:30:0 | 阅读: 26 |
收藏
|
www.kitploit.com
reflutter
flutter
apk
proxy
proxying
Inject-Assembly - Inject .NET Assemblies Into An Existing Process
This tool is an alternative to traditional fork and run execution for Cobalt Strike. The loa...
2022-1-17 11:30:0 | 阅读: 18 |
收藏
|
www.kitploit.com
beacon
inject
loader
assemblies
remote
Registry-Spy - Cross-platform Registry Browser For Raw Windows Registry Files
Registry Spy is a free, open-source cross-platform Windows Registry viewer. It is a fast, mo...
2022-1-16 20:30:0 | 阅读: 11 |
收藏
|
www.kitploit.com
registryspy
spy
pyinstaller
python
software
TokenUniverse - An Advanced Tool For Working With Access Tokens And Windows Security Policy
Token Universe is an advanced tool that provides a wide range of possibilities to research W...
2022-1-16 19:30:0 | 阅读: 15 |
收藏
|
www.kitploit.com
security
viewing
assignment
Iptable_Evil - An Evil Bit Backdoor For Iptables
iptable_evil is a very specific backdoor for iptables that allows all packets with the evil...
2022-1-15 20:30:0 | 阅读: 14 |
收藏
|
www.kitploit.com
iptable
netfilter
ko
rfc3514
ssh
Narthex - Modular Personalized Dictionary Generator
Narthex (Greek: Νάρθηξ, νάρθηκας) is a modular & minimal dictionary generator for Unix and...
2022-1-15 19:30:0 | 阅读: 15 |
收藏
|
www.kitploit.com
narthex
appends
nrev
nleet
Espoofer - An Email Spoofing Testing Tool That Aims To Bypass SPF/DKIM/DMARC And Forge DKIM Signatures
espoofer is an open-source testing tool to bypass SPF, DKIM, and DMARC authentication in ema...
2022-1-15 04:30:0 | 阅读: 23 |
收藏
|
www.kitploit.com
bypass
dmarc
espoofer
client
Raven - Advanced Cyber Threat Map (Simplified, Customizable, Responsive)
Raven - Advanced Cyber Threat Map (Simplified, customizable and responsive. It uses D3.js wi...
2022-1-14 19:30:0 | 阅读: 21 |
收藏
|
www.kitploit.com
raven
marker
ff0000
worldmap
animation
AlphaGolang - IDApython Scripts For Analyzing Golang Binaries
AlphaGolang is a collection of IDAPython scripts to help malware reverse engineers master...
2022-1-13 20:30:0 | 阅读: 20 |
收藏
|
www.kitploit.com
tim
strazzere
idapython
alphagolang
Scemu - X86 32bits Emulator, For Securely Emulating Shellcodes
x86 32bits emulator, for securely emulating shellcodes. Features rust safety, good for...
2022-1-13 11:30:0 | 阅读: 11 |
收藏
|
www.kitploit.com
memory
shellcode
scemu
emulating
listentry
Wifi-Framework - Wi-Fi Framework For Creating Proof-Of-Concepts, Automated Experiments, Test Suites, Fuzzers, And More...
We present a framework to more easily perform Wi-Fi experiments. It can be used to create f...
2022-1-13 04:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
station
client
resend
handshake
dot11
RAUDI - A Repo To Automatically Generate And Keep Updated A Series Of Docker Images Through GitHub Actions
RAUDI (Regularly and Automatically Updated Docker Images) automatically generates and keep u...
2022-1-12 11:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
secsi
github
raudi
ffuf
SpoofThatMail - Bash Script To Check If A Domain Or List Of Domains Can Be Spoofed Based In DMARC Records
KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Securit...
2022-1-11 20:30:0 | 阅读: 44 |
收藏
|
www.kitploit.com
dmarc
spoofed
security
threaded
Previous
53
54
55
56
57
58
59
60
Next