Dliv3 / Venom
Venom - A Multi-hop Proxy for Penetration Testers
☆2,012Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Venom
- pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.☆3,653Updated 6 months ago
- generate CobaltStrike's cross-platform payload☆2,286Updated last year
- 👻Stowaway -- Multi-hop Proxy Tool for pentesters☆2,801Updated 2 months ago
- A modern multiple reverse shell sessions manager written in go☆1,516Updated last week
- Neo-reGeorg is a project that seeks to aggressively refactor reGeorg☆2,908Updated last month
- HackBar plugin for Burpsuite☆1,540Updated 3 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,031Updated 4 years ago
- List of Awesome CobaltStrike Resources☆4,024Updated last year
- This tool generates gopher link for exploiting SSRF and gaining RCE in various servers☆2,873Updated last year
- weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-201…☆2,011Updated 11 months ago
- Pwn stuff.☆1,756Updated 2 years ago
- Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability detai…☆2,932Updated last year
- A collection of pentest and development tips☆1,099Updated 2 years ago
- Attack surface mapping☆1,414Updated 8 months ago
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,004Updated 4 years ago
- A powerful browser crawler for web vulnerability scanners☆2,851Updated 7 months ago
- Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台☆3,749Updated last month
- Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack…☆2,875Updated 5 months ago
- Cobalt Strike系列☆2,268Updated 11 months ago
- Redis(<=5.0.5) RCE☆1,007Updated last year
- Simple reverse ICMP shell☆1,561Updated 6 years ago
- 绕过专业工具检测的Webshell研究文章和免杀的Webshell☆1,694Updated 4 years ago
- Redis 4.x/5.x RCE☆934Updated 2 years ago
- Practice Go programming and implement CobaltStrike's Beacon in Go☆1,148Updated 4 years ago
- Proof of concept for CVE-2019-0708☆1,174Updated 2 years ago
- 构建并优化高效的渗透 Fuzz 字典,提升网络安全从业人员的渗透测试效率。☆1,594Updated this week
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,397Updated last year