unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Kit_Hunter - A Basic Phishing Kit Scanner For Dedicated And Semi-Dedicated Hosting
Version 2.6.0 28 September 2021 Testing and development took place on Python 3.7.3 (Li...
2021-11-30 20:30:00 | 阅读: 31 |
收藏
|
www.kitploit.com
phishing
kits
python3
problematic
semi
Digital-Forensics-Lab - Free Hands-On Digital Forensics Labs For Students And Faculty
Features of Repository =================== Hands-on Digital Forensics Labs: designed f...
2021-11-30 05:30:00 | 阅读: 34 |
收藏
|
www.kitploit.com
github
3m
2m
OffensiveRust - Rust Weaponization For Red Team Engagements
My experiments in weaponizing Rust for implant development and general offensive operations....
2021-11-29 20:30:00 | 阅读: 19 |
收藏
|
www.kitploit.com
shellcode
compiling
windows
toolchain
client
DetectionLabELK - A Fork From DetectionLab With ELK Stack Instead Of Splunk
DetectionLabELK is a fork from Chris Long's DetectionLab with ELK stack instead of Splunk.Desc...
2021-11-29 05:30:00 | 阅读: 49 |
收藏
|
www.kitploit.com
windows
osquery
sysmon
wef
4-ZERO-3 - 403/401 Bypass Methods + Bash Automation
>_ Introduction 4-ZERO-3 Tool to bypass 403/401. This script contain all the possible tech...
2021-11-28 20:30:00 | 阅读: 40 |
收藏
|
www.kitploit.com
bypasses
bypass
403
dheeraj
401
Cracken - A Fast Password Wordlist Generator, Smartlist Creation And Password Hybrid-Mask Analysis Tool
Cracken is a fast password wordlist generator, Smartlist creation and password hybrid-mask ana...
2021-11-28 05:30:00 | 阅读: 27 |
收藏
|
www.kitploit.com
cracken
smartlist
entropy
passwords
subcommand
FakeDataGen - Full Valid Fake Data Generator
FakeDataGen is a Full Valid Fake Data Generator.This tool helps you to create fake accounts...
2021-11-27 20:30:00 | 阅读: 20 |
收藏
|
www.kitploit.com
fakedatagen
joelgmsec
darkbyte
cvv
licensed
ELFXtract - An Automated Analysis Tool Used For Enumerating ELF Binaries
ELFXtract is an automated analysis tool used for enumerating ELF binaries Powered by Radare...
2021-11-27 05:30:00 | 阅读: 21 |
收藏
|
www.kitploit.com
imp
elfxtract
decompiled
rodata
goEnumBruteSpray - User Enumeration And Password Bruteforce On Azure, ADFS, OWA, O365 And Gather Emails On Linkedin
The recommended module is o365 for user enumeration and passwords bruteforce / spray . Additi...
2021-11-26 20:30:00 | 阅读: 42 |
收藏
|
www.kitploit.com
bruteforce
passwords
oauth2
github
Nanobrok - Web Service For Control And Protect Your Android Device Remotely
Web Service write in Python for control and protect your android device remotely. The offici...
2021-11-26 05:30:00 | 阅读: 18 |
收藏
|
www.kitploit.com
security
nanobrok
python
remote
LOLBins - PyQT5 App For LOLBAS And GTFOBins
KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Securit...
2021-11-25 20:30:00 | 阅读: 35 |
收藏
|
www.kitploit.com
security
python
windows
kubernetes
pyqt5
Redherd Framework -A Collaborative And Serverless Framework For Orchestrating A Geographically Distributed Group Of Assets
RedHerd is a collaborative and serverless framework for orchestrating a geographically distr...
2021-11-25 05:30:00 | 阅读: 16 |
收藏
|
www.kitploit.com
redherd
cite
funding
mdpi
Whoc - A Container Image That Extracts The Underlying Container Runtime
A container image that extracts the underlying container runtime and sends it to a remote ser...
2021-11-24 20:30:00 | 阅读: 17 |
收藏
|
www.kitploit.com
whoc
fileserver
runtimes
remote
entrypoint
Whispers - Identify Hardcoded Secrets In Static Structured Text
"My little birds are everywhere, even in the North, they whisper to me the strangest stories...
2021-11-24 05:30:00 | 阅读: 20 |
收藏
|
www.kitploit.com
whispers
pairs
blocker
ignorecase
UDP-Hunter - Network Assessment Tool For Various UDP Services Covering Both IPv4 And IPv6 Protocols
UDP Scanning has always been a slow and painful exercise, and if you add IPv6 on top of UDP,...
2021-11-23 20:30:00 | 阅读: 27 |
收藏
|
www.kitploit.com
probes
python
network
noise
ike
ThreatBox - A Standard And Controlled Linux Based Attack Platform
ThreatBox is a standard and controlled Linux based attack platform. I've used a version of th...
2021-11-23 05:30:00 | 阅读: 28 |
收藏
|
www.kitploit.com
threatbox
ssh
pipenv
mitogen
threatboxip
ThreadBoat - Program Uses Thread Execution Hijacking To Inject Native Shell-code Into A Standard Win32 Application
Program uses Thread Hijacking to Inject Native Shellcode into a Standard Win32 Application.A...
2021-11-22 20:40:01 | 阅读: 19 |
收藏
|
www.kitploit.com
hijacking
incp
shellcode
inject
software
Stacs - Static Token And Credential Scanner
Static Token And Credential ScannerWhat is it?STACS is a YARA powered static credential sc...
2021-11-22 05:30:00 | 阅读: 22 |
收藏
|
www.kitploit.com
stacs
packs
composable
sarif
positives
SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT
A Cross Platform multifunctional (Windows/Linux/Mac) RAT.Getting StartedDescriptionA cross p...
2021-11-21 19:34:32 | 阅读: 31 |
收藏
|
www.kitploit.com
python
sillyrat
payload
client
2999
Registry-Recon - Cobalt Strike Aggressor Script That Performs System/AV/EDR Recon
Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon.Author: Jess HiresDescripti...
2021-11-21 05:04:12 | 阅读: 27 |
收藏
|
www.kitploit.com
beacon
cobalt
breg
queryv
Previous
57
58
59
60
61
62
63
64
Next