unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Bantam - A PHP Backdoor Management And Generation tool/C2 Featuring End To End Encrypted Payload Streaming Designed To Bypass WAF, IDS, SIEM Systems
An advanced PHP backdoor management tool, with a lightweight server footprint, multi-threade...
2021-08-15 06:30:00 | 阅读: 60 |
收藏
|
www.kitploit.com
php
payload
encryption
bantam
bypass
AlanFramework - A Post-Exploitation Framework
Alan Framework is a post-exploitation framework useful during red-team activities. If you f...
2021-08-14 23:07:37 | 阅读: 37 |
收藏
|
www.kitploit.com
download
alan
customize
listeners
UnhookMe - An Universal Windows API Resolver And Unhooker Addressing Problem Of Invoking Unmonitored System Calls From Within Of Your Red Teams Malware
In the era of intrusive AVs and EDRs that introduce hot-patches to the running processes for...
2021-08-10 21:30:00 | 阅读: 55 |
收藏
|
www.kitploit.com
resolver
winapi
unhook
messageboxw
Sigurlfind3R - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan, Github And The Wayback Machine
sigurlfind3r is a passive reconnaissance tool, it fetches known URLs from AlienVault's OTX,...
2021-08-09 21:30:00 | 阅读: 46 |
收藏
|
www.kitploit.com
github
otx
urlscan
tesla
Dorothy - Tool To Test Security Monitoring And Detection For Okta Environments
Created by David French (@threatpunter) at Elastic Security Dorothy is a tool to help secur...
2021-07-27 23:03:32 | 阅读: 48 |
收藏
|
www.kitploit.com
dorothy
security
okta
contributor
monitoring
Reconmap - VAPT (Vulnerability Assessment And Penetration Testing) Automation And Reporting Platform
Reconmap is a vulnerability assessment and penetration testing (VAPT) platform. It helps sof...
2021-07-27 23:03:02 | 阅读: 45 |
收藏
|
www.kitploit.com
reconmap
vapt
security
github
TeamsUserEnum - User Enumeration With Microsoft Teams API
Sometimes user enumeration could be sometimes useful during the reconnaissance of an assessm...
2021-07-24 16:10:29 | 阅读: 114 |
收藏
|
www.kitploit.com
userenum
retrieved
bearer
Writehat - A Pentest Reporting Tool Written In Python
WriteHat is a reporting tool which removes Microsoft Word (and many hours of suffering) from t...
2021-03-10 00:36:10 | 阅读: 175 |
收藏
|
www.kitploit.com
writehat
migrations
engagement
systemctl
python
Top 20 Most Popular Hacking Tools in 2020
KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Securit...
2020-12-28 23:28:12 | 阅读: 217 |
收藏
|
www.kitploit.com
security
othe
dorking
automates
Avcleaner - C/C++ Source Obfuscator For Antivirus Bypass
C/C++ source obfuscator for antivirus bypass.Builddocker build . -t avcleanerdocker run -...
2020-09-12 23:15:56 | 阅读: 327 |
收藏
|
www.kitploit.com
avcleaner
bypass
cmakebuild
scrt
obfuscator
Ispy - Eternalblue (MS17-010) / Bluekeep (CVE-2019-0708) Scanner And Exploit
ispy : Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploiter ( Metasploit autom...
2019-10-10 15:24:55 | 阅读: 298 |
收藏
|
www.kitploit.com
ispy
github
cyb0r9
ms17
0708
Project iKy v2.0.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface
Project iKy is a tool that collects information from an email and shows results in a nice v...
2019-07-18 21:37:43 | 阅读: 216 |
收藏
|
www.kitploit.com
frontend
iky
celery
python
loaded
Shellsum - A Defense Tool - Detect Web Shells In Local Directories Via Md5Sum
A defense tool - detect web shells in local directories via md5sumFeaturesFast speedLight...
2019-07-18 14:42:56 | 阅读: 222 |
收藏
|
www.kitploit.com
shellsum
shells
database
md5sum
github
Top 20 Most Popular Hacking Tools in 2018
It is the end of the year and we bring you the most popular tools of 2018 in Kitploit, we or...
2019-07-03 01:07:04 | 阅读: 208 |
收藏
|
www.kitploit.com
phishing
kitploit
gathering
eagleeye
extracts
Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com
Python API wrapper and command-line client for the tools hosted on spyse.com."Spyse is a d...
2019-07-01 01:00:38 | 阅读: 218 |
收藏
|
www.kitploit.com
spyse
download
mx
aggregate
pprint
PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools
The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based...
2019-07-01 00:58:56 | 阅读: 203 |
收藏
|
www.kitploit.com
ptf
beef
bypass
repository
setoolkit
Diggy - Extract Enpoints From APK Files
Diggy can extract endpoints/URLs from apk files. It saves the result into a txt file for furt...
2019-06-14 21:46:24 | 阅读: 285 |
收藏
|
www.kitploit.com
apk
diggy
saves
apktool
Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP and AV bypass, AMSI patched
Salsa Tools is a collection of three different tools that combined, allows you to get a revers...
2019-06-14 21:44:36 | 阅读: 311 |
收藏
|
www.kitploit.com
evilsalsa
dllexport
python
Shellphish - Phishing Tool For 18 Social Media (Instagram, Facebook, Snapchat, Github, Twitter...)
Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Pr...
2019-06-10 22:31:35 | 阅读: 1443 |
收藏
|
www.kitploit.com
github
shellphish
phishing
facebook
snapchat
Hackuna - The First Mobile App to Track Hackers
Cryptors, a cyber security company, invented a mobile app called HACKUNA (Anti-Hack) that c...
2019-05-17 23:37:26 | 阅读: 319 |
收藏
|
www.kitploit.com
hackuna
security
anymore
cryptors
invented
Previous
60
61
62
63
64
65
66
67
Next