A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)
Configuration file for REvil / Kaseya July campaign
scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.
DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).
HostHunter a recon tool for discovering hostnames using OSINT techniques.
scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as ...
最近更新: 4天前DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS ...
最近更新: 4天前Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in search...
最近更新: 4天前Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.
最近更新: 4天前Repository for the OWASP/WASC Distributed Web Honeypots Project -
最近更新: 4天前This repository contains the scripts released under the "Keystone Rocks" series of the SpiderLabs blog
最近更新: 4天前A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat
最近更新: 4天前The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable...
最近更新: 4天前Inject beef hooks into HTTP traffic and track hooked systems from cmdline
最近更新: 4天前