unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
NimHollow - Nim Implementation Of Process Hollowing Using Syscalls (PoC)
Playing around with the Process Hollowing technique using Nim.Features:Direct syscalls for...
2021-12-26 04:30:0 | 阅读: 32 |
收藏
|
www.kitploit.com
shellcode
windows
upx
nim
nimhollow
Spamscanner - Spam Scanner Is The Best Anti-Spam, Email Filtering, And Phishing Prevention Service
Spam Scanner is a drop-in replacement and the best alternative to SpamAssassin, rspamd, Spam...
2021-12-25 11:30:0 | 阅读: 22 |
收藏
|
www.kitploit.com
clamav
clamd
phishing
homebrew
classifier
Spray365 - Makes Spraying Microsoft Accounts (Office 365 / Azure AD) Easy Through Its Customizable Two-Step Password Spraying Approach
Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts...
2021-12-24 20:30:0 | 阅读: 14 |
收藏
|
www.kitploit.com
spray365
spraying
python3
passwords
SQLbit - Just Another Script For Automatize Boolean-Based Blind SQL Injections
A script for automatize boolean-based blind SQL injections. Works with SQLite at least, supp...
2021-12-24 11:30:0 | 阅读: 7 |
收藏
|
www.kitploit.com
sqlbit
injections
automatize
sunlight
rim
MultiPotato - Another Potato to get SYSTEM via SeImpersonate privileges
First of all - credit to @splinter_code & @decoder_it for RoguePotato as this code heavily ba...
2021-12-24 04:30:0 | 阅读: 26 |
收藏
|
www.kitploit.com
multipotato
pwned
privileges
TrojanSourceFinder - Help Find Trojan Source Vulnerability In Code
TrojanSourceFinder helps developers detect "Trojan Source" vulnerability in source code. T...
2021-12-23 11:30:0 | 阅读: 11 |
收藏
|
www.kitploit.com
tsfinder
trojan
homoglyph
liner
u2066
Umay - IoT Malware Similarity Analysis Platform
IoT Malware Similarity Analysis PlatformView DemoThis project provides IoT malware similari...
2021-12-23 04:30:0 | 阅读: 32 |
收藏
|
www.kitploit.com
analysis
python
similarity
umay
radare2
MUI - A GUI Plugin For Binary Ninja To Easily Interact With And View The Progress Of Manticore
With the Manticore User Interface (MUI) project, we provide a graphical user interface plugin...
2021-12-22 11:30:0 | 阅读: 37 |
收藏
|
www.kitploit.com
manticore
mui
python
dialog
development
Web Cache Vulnerability Scanner - A Go-based CLI Tool For Testing For Web Cache Poisoning
Web Cache Vulnerability Scanner (WCVS) is a fast and versatile CLI scanner for web cache pois...
2021-12-22 04:30:0 | 阅读: 24 |
收藏
|
www.kitploit.com
wcvs
poisoning
shall
specifies
proxy
Mesh-Kridik - An Open-Source Security Checker That Performs Various Security Checks On A Kubernetes Cluster With Istio Service Mesh And Is Leveraged By OPA (Open Policy Agent) To Enforce Security Rules
Enhance your Kubernetes service mesh security !!mesh-kridik is an open-source security check...
2021-12-21 11:30:0 | 阅读: 12 |
收藏
|
www.kitploit.com
security
kridik
kubernetes
kube
egress
Mariana Trench - Security Focused Static Analysis Tool For Android And Java Applications
Mariana Trench is a security focused static analysis platform targeting Android.This guide w...
2021-12-21 04:30:0 | 阅读: 23 |
收藏
|
www.kitploit.com
mariana
trench
analysis
oncreate
sapp
Log4J-Detector - Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046
Detects Log4J versions on your file-system within any application that are vulnerable to CVE...
2021-12-20 12:38:0 | 阅读: 56 |
收藏
|
www.kitploit.com
log4j
detector
mergebase
beta9
github
log4j-scan - A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts
A fully automated, accurate, and extensive scanner for finding vulnerable log4j hostsSuppor...
2021-12-20 11:30:0 | 阅读: 80 |
收藏
|
www.kitploit.com
log4j
proxy
fullhunt
bypass
usedlist
Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses
This utility focuses on shellcode injection techniques to demonstrate methods that malware ma...
2021-12-14 20:47:26 | 阅读: 29 |
收藏
|
www.kitploit.com
shellcode
memory
payload
Haptyc - Test Generation Framework
Haptyc is a python library which was built to add payload position support and Sniper/Cluster...
2021-12-14 05:30:00 | 阅读: 7 |
收藏
|
www.kitploit.com
animal
1get
haptyc
payload
FiddleZAP - A Simplified Version Of EKFiddle For OWASP ZAP
FiddleZAP is a simplified version of EKFiddle for OWASP ZAP.With ZAP as your web proxy, you a...
2021-12-13 20:25:53 | 阅读: 12 |
收藏
|
www.kitploit.com
fiddlezap
zap
download
malicious
simplified
CloudSpec - An Open Source Tool For Validating Your Resources In Your Cloud Providers Using A Logical Language
CloudSpec is an open source tool for validating your resources in your cloud providers using...
2021-12-12 20:30:00 | 阅读: 24 |
收藏
|
www.kitploit.com
cloudspec
cloud
ec2
gp2
CaptfEncoder - An Extensible Cross Platform Network Security Tool Suite
Captfencoder is an extensible cross platform network security tool suite, providing network se...
2021-12-12 05:30:00 | 阅读: 19 |
收藏
|
www.kitploit.com
network
guyoung
github
security
ADenum - A Pentesting Tool That Allows To Find Misconfiguration Through The The Protocol LDAP And Exploit Some Of Those Weaknesses With Kerberos
AD Enum is a pentesting tool that allows to find misconfiguration through the protocol LDAP...
2021-12-11 20:30:00 | 阅读: 25 |
收藏
|
www.kitploit.com
github
cracking
username
ata
Tarian - Antivirus for Kubernetes
We want to maintain this as an open-source project to fight against the attacks on our fav...
2021-12-11 05:30:00 | 阅读: 21 |
收藏
|
www.kitploit.com
falco
grpc
helm
kubectl
tarianctl
Previous
55
56
57
58
59
60
61
62
Next