Stars
Beacon Object File (BOF) for remote process injection via thread hijacking
Stealing Signatures and Making One Invalid Signature at a Time
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet or Microsoft SharePoint List and exfiltrate files using Google Drive or…
This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]
CryptoJoker is an open source ransomware written in C# created for education purposes only.
Collect JSP webshell of various implementation methods. 梳理和发现的JSP Webshell各种姿势
Leaked pentesting manuals given to Conti ransomware crooks
Msray,是一款采用GoLang开发的搜索引擎采集|url采集|域名采集|网址采集工具 。可指定关键词自动化的并发从多个搜索引擎获取结果,并对搜索结果进行处理与存储![中秋特供]
API em Shell Script para desenvolvimento de Bots na plataforma Telegram.
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Fast passive subdomain enumeration tool.
A fast sub domain brute tool for pentesters
A Silent (Hidden) Monero (XMR) Miner Builder
此工具集成资产探测半自动化,WEB渗透,burp及浏览器插件,社工钓鱼,APP小程序渗透,批量漏洞扫描,漏洞利用,内网渗透,隧道代理,免杀,Windows及linux应急响应,训练靶场环境部署,CVE漏洞1000+POC等工具指引
一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.
A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.
Impacket is a collection of Python classes for working with network protocols.