unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
infobyte/faraday: Collaborative Penetration Test and Vulnerability Management Platform
AboutFaraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a mu...
2019-02-03 21:01:20 | 阅读: 154 |
收藏
|
github.com
faraday
infobyte
github
faradaysec
wiki
rsmudge/ElevateKit: The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
Join GitHub today GitHub is home to o...
2019-02-03 16:46:52 | 阅读: 482 |
收藏
|
github.com
github
elevate
download
bsd
cobalt
cnlh/nps: 一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩(节省带宽和流量)、站点保护、加密传输、多路复用、header修改等。支持web图形化管理。
nps是一款轻量级、高性能、功能最为强大的内网穿透代理服务器。目前支持tcp、udp流量转发,可支持任何tcp、udp上层协议(访问内网网站、本地支付接口调试、ssh访问...
2019-02-03 15:04:57 | 阅读: 943 |
收藏
|
github.com
代理
端口
隧道
vkey
nps
SpiderLabs/jboss-autopwn: A JBoss script for obtaining remote shell access
JBoss Autopwn ScriptChristian G. Papathanasiouhttp://www.spiderlabs.comINTRODUCTION============...
2019-01-22 22:38:48 | 阅读: 270 |
收藏
|
github.com
reverse
31337
jboss
payload
nitrogen
wifi · bettercap/bettercap Wiki
The wifi.* modules work with a WiFi interface supporting monitor mode and packet injectio...
2019-01-21 21:58:44 | 阅读: 1204 |
收藏
|
github.com
bssid
deauth
802
ticker
encryption
windows-kernel-exploits/MS16-075 at master · SecWiki/windows-kernel-exploits
The potato.exe was from @FoxGloveFor a technical overview of this exploitVulnerability...
2019-01-14 23:12:35 | 阅读: 630 |
收藏
|
github.com
potato
iusr
impersonate
tater
SecWiki/windows-kernel-exploits: windows-kernel-exploits Windows平台提权漏洞集合
Join GitHub today GitHub is home to over 28 million...
2019-01-14 22:58:45 | 阅读: 157 |
收藏
|
github.com
ms16
ms15
windows
ms10
ms14
iceyhexman/onlinetools: 在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..
Join GitHub today GitHub is home to over 28 million...
2019-01-10 21:47:17 | 阅读: 336 |
收藏
|
github.com
onlinetools
github
漏洞
iceyhexman
320
GSDF/README_CN.md at master · We5ter/GSDF
Permalink Join GitHub today GitHub is home to ov...
2019-01-10 21:45:15 | 阅读: 153 |
收藏
|
github.com
python
proxies
证书
谷歌
zerokeeper/WebEye
Join GitHub today GitHub is home to over 28 million...
2019-01-10 21:44:04 | 阅读: 161 |
收藏
|
github.com
github
python
脚本
contributor
keyixiaxiang/xiaxiang-killer: 提权神器,低权限强k安全软件:安全狗,360全家套餐,护卫神,云锁,D盾,卡巴斯基,金山,电脑管家,天网防火墙。
Join GitHub today GitHub is home to o...
2019-01-10 21:42:19 | 阅读: 276 |
收藏
|
github.com
github
download
安全
launching
xl7dev/BurpSuite: BurpSuite using the document and some extensions
Join GitHub today GitHub is home to o...
2019-01-10 21:40:47 | 阅读: 212 |
收藏
|
github.com
github
download
launching
python
intruder
summitt/Burp-Non-HTTP-Extension: Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.
Formerly known as 'Burp-Non-HTTP-Extension'Download latest release hereManual and Guid...
2019-01-10 20:49:36 | 阅读: 186 |
收藏
|
github.com
burp
proxy
python
client
isc2s
Writeup/0x15Burp的Collaborator介绍 at master · 0xs1riu5/Writeup
Burp suite Pro 自从v1.6.15版本开始引入了一种名为Burp Collaborator的模块,该模块的作用简单的说就是集合了DNS log, http_https...
2019-01-10 16:05:47 | 阅读: 220 |
收藏
|
github.com
burp
攻击
数据
certbot
nccgroup/ABPTTS: TCP tunneling over HTTP/HTTPS for web application servers
(TCP tunneling over HTTP for web application servers)https://www.blackhat.com/us-16/arsen...
2019-01-09 14:17:51 | 阅读: 186 |
收藏
|
github.com
tunnel
regeorg
github
tunneling
outbound
VincentSit/ChinaMobilePhoneNumberRegex: Regular expressions that match the mobile phone number in mainland China. / 一组匹配中国大陆手机号码的正则表达式。
Join GitHub today GitHub is home to o...
2019-01-07 16:50:29 | 阅读: 274 |
收藏
|
github.com
unicom
telecom
carrier
174
github
yangyangwithgnu/bypass_disablefunc_via_LD_PRELOAD: bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
blue guys, I'm sorry, red team wins agaaaain.I know, you disabling all dangerous funct...
2019-01-07 10:44:57 | 阅读: 163 |
收藏
|
github.com
bypass
disablefunc
php
sendmail
共享
Bypass_Disable_functions_Shell/bypass.php at master · l3m0n/Bypass_Disable_functions_Shell
<?php //from silic-webshell...
2019-01-07 01:53:28 | 阅读: 214 |
收藏
|
github.com
ob
php
elseif
passthru
dis
mez0cc/MS17-010-Python: MS17-010: Python and Meterpreter
All credit goes to Worawit:Worawit Wang: GitHubWorawit Wang: TwitterWorawit Wang releas...
2019-01-06 23:49:49 | 阅读: 879 |
收藏
|
github.com
windows
checker
zzz
python
worawit
aerokube/selenoid: Selenium Hub successor running browsers within containers. Scalable, immutable, self hosted Selenium-Grid on any platform with single binary.
Selenoid is a powerful implementation of Selenium hub using Docker containers to lau...
2019-01-06 21:19:58 | 阅读: 827 |
收藏
|
github.com
selenium
selenoid
aerokube
download
4444
Previous
159
160
161
162
163
164
165
166
Next