Skip to content
View joocdsicu's full-sized avatar
Block or Report

Block or report joocdsicu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Exchange 服务器安全性的辅助测试工具

309 20 Updated Jul 21, 2023

Xst Reader is an open source viewer for Microsoft Outlook’s .ost and .pst files, written entirely in C#. To download an executable of the current version, go to the releases tab.

C# 497 70 Updated Sep 11, 2023

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

Python 464 83 Updated Jul 5, 2023

A utility to detect various technology for a given IP address.

Go 747 84 Updated Aug 18, 2024

Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.

Shell 305 32 Updated Aug 12, 2024

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, w docker.sock

Go 6,582 576 Updated Mar 12, 2024

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Go 962 91 Updated Sep 6, 2023

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 848 109 Updated May 9, 2024

generate CobaltStrike's cross-platform payload

C 2,220 338 Updated Nov 20, 2023

A Python based ingestor for BloodHound

Python 1,865 319 Updated Jul 26, 2024

Single executable reverse SOCKS5 proxy written in Golang.

Go 107 11 Updated Jul 8, 2024

The Network Execution Tool

Python 2,720 286 Updated Aug 15, 2024

Active Directory information dumper via LDAP

Python 1,119 180 Updated Jun 27, 2024

A (partial) Python rewriting of PowerSploit's PowerView

Python 865 113 Updated Jul 31, 2024

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 707 113 Updated Apr 13, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,525 255 Updated Aug 9, 2024

域内自动化信息搜集利用工具

Go 398 41 Updated Oct 24, 2023

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Shell 1,781 265 Updated Jul 2, 2024

Linux服务器信息收集脚本

Shell 27 6 Updated Aug 3, 2022

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Python 1,359 205 Updated Sep 29, 2021

一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD

Go 956 155 Updated Oct 9, 2021

一款支持自定义的 Java 内存马生成工具|A customizable Java memory-shell generation tool.

Java 1,526 164 Updated Jul 23, 2024

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,620 397 Updated Aug 7, 2024

Scanning a network asset information script

Python 545 210 Updated Apr 28, 2016

Python PTY backdoors - full PTY or nothing!

Python 735 214 Updated Jul 28, 2014

通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~

Python 357 83 Updated Jun 22, 2020

后渗透

HTML 893 229 Updated Aug 14, 2024

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Go 715 64 Updated Aug 12, 2024

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

Python 385 43 Updated Jul 22, 2024

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,009 188 Updated Jul 17, 2024
Next