- Somewhere behind NAT.
- JohnRyk.github.io
-
chashell Public
Forked from sysdream/chashellChashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Go UpdatedNov 6, 2024 -
mscache Public
Forked from QAX-A-Team/mscachea tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket
Python UpdatedJun 27, 2024 -
gshark Public
Forked from madneal/gsharkScan for sensitive information easily and effectively.
Go Apache License 2.0 UpdatedDec 13, 2023 -
-
revshellgen Public
Forked from t0thkr1s/revshellgenReverse shell generator written in Python 3.
Python GNU General Public License v3.0 UpdatedAug 25, 2022 -
impacket Public
Forked from tryhackme/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedJun 17, 2022 -
automated-subdomain-takeover Public
Forked from bigstrong2021/automated-subdomain-takeoverUpdatedMar 26, 2022 -
BrupSuite plugin log4j2 vulnerability intranet passive scanner
-
upload_waf_filename_bypass Public
Forked from maybe-why-not/upload_waf_filename_bypassPython UpdatedJan 29, 2022 -
Kunyu Public
Forked from knownsec/KunyuKunyu, more efficient corporate asset collection
Python GNU General Public License v2.0 UpdatedJan 25, 2022 -
AutoBlue-MS17-010 Public
Forked from 3ndG4me/AutoBlue-MS17-010This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue
Python MIT License UpdatedJan 13, 2022 -
Drupalgeddon2-7.x-RCE Public
Forked from armaanpathan12345/Drupalgeddon2-7.x-RCEDrupalgeddon2 7.x RCE
Python UpdatedJan 4, 2022 -
log4j-shell-poc Public
Forked from kozmer/log4j-shell-pocA Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
Java UpdatedDec 17, 2021 -
Springboot-ActuatorExploit Public
Forked from Seals6/Springboot-ActuatorExploitSpringBoot Actuator未授权漏洞检测与利用
Python UpdatedOct 23, 2021 -
vulmap Public
Forked from zhzyker/vulmapVulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Python GNU General Public License v3.0 UpdatedOct 15, 2021 -
FluentNmap Public
A mate for our Nmap. Clean, Concise and Straightforward. Help you to be familiar with nmap NSE scripts.
-
-
security-resources Public
Forked from JohnHammond/security-resourcesA communal outpouring of online resources for learning different things in cybersecurity
UpdatedSep 19, 2021 -
-
BinExp Public
Forked from rosehgal/BinExpLinux Binary Exploitation 二进制程式开发入门 (基于linux环境)
C MIT License UpdatedSep 2, 2021 -
-
CVE-2019-15107 Public
Forked from AdministratorGithub/CVE-2019-15107CVE-2019-15107 webmin python3
Python UpdatedAug 19, 2021 -
threader3000 Public
Forked from dievus/threader3000Multi-threaded Python Port Scanner with Nmap Integration
Python MIT License UpdatedAug 11, 2021 -
enum4linux-ng Public
Forked from cddmp/enum4linux-ngA next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Python GNU General Public License v3.0 UpdatedAug 11, 2021 -
fuzzdb Public
Forked from fuzzdb-project/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
PHP UpdatedJul 30, 2021 -
AutoRecon Public
Forked from Tib3rius/AutoReconAutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Python GNU General Public License v3.0 UpdatedJul 22, 2021 -
java-sec-code Public
Forked from JoyChou93/java-sec-codeJava web common vulnerabilities and security code which is base on springboot and spring security
Java UpdatedMay 18, 2021 -
-
adsec Public
Forked from cfalta/adsecAn introduction to Active Directory security
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMay 5, 2021 -