Code Monkey home page Code Monkey logo

无情的 Fork 机器's Projects

sandman icon sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

savior icon savior

渗透测试报告自动生成工具!

scalpel icon scalpel

scalpel是一款命令行扫描器,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。 原理:https://mp.weixin.qq.com/s/U_llBwC05vb84U9wb8NZog

scan4all icon scan4all

基于优化后的vscan,继续走更多集成、自动化功能

scarecrow icon scarecrow

ScareCrow - Payload creation framework designed around EDR bypass.

scarecrow2 icon scarecrow2

ScareCrow - Payload creation framework designed around EDR bypass.

scfproxy icon scfproxy

A little proxy tool based on Tencent Cloud Function Service.

schtask-bypass icon schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

screenshotbof icon screenshotbof

An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.

searpy icon searpy

🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找

seasocks icon seasocks

Simple, small, C++ embeddable webserver with WebSockets support

sebrutegui icon sebrutegui

专注登入框暴力破解,selenium+chromedriver模拟浏览器点击登入,无视复杂的前端JS加密,弱口令多线程快速检测。

secretkiller icon secretkiller

利用正则对不同的目标进行匹配,URL,js,遍历文件夹文件

securityservicebox icon securityservicebox

一个既可以满足安服仔日常渗透工作也可以批量刷洞的工具盒子。集合了常见的域名收集、目录扫描、ip扫描、指纹扫描、PoC验证等常用工具,方便安服仔快速展开渗透测试

sekiro icon sekiro

基于长链接和代码注入的Android private API暴露框架

selistener icon selistener

以http、ldap以及socket形式批量监听端口,打印端口连接日志

serein icon serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

sharpc2 icon sharpc2

Command and Control Framework written in C#

sharpcall icon sharpcall

Simple PoC demonstrating syscall execution in C#

sharpcollection icon sharpcollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

sharpdecryptpwd icon sharpdecryptpwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.