arch3rPro / Pentest-Docker
基于CasaOS容器云构建的渗透测试平台 - A Home Cloud Container Platform Built For Learning Penetration And Network Security
☆65Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Pentest-Docker
- An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.☆118Updated 10 months ago
- 内网安全从零开始红队教程,这可能是国内最系统最适合小白的内网安全教程。☆44Updated last year
- 内网探测工具(Internal network detection tool that not contain any exploit code)☆80Updated last year
- 此工具用于快速准确的等保核查、端口扫描、组件识别、子域名扫描、目录扫描等功能☆23Updated 3 months ago
- 一键Windows应急响应检测脚本☆89Updated 2 months ago
- Cobalt Strike 是滲透測試的利器,它由「伺服器端」和「客戶端」兩部分組成。伺服器端只有一個,而客戶端可以有多個,這樣團隊就可以進行分散式的協作操作。☆16Updated 3 months ago
- DayBreak(破晓)是斗象推出的一款社区化安全渗透工具,以企业安全人员&白帽子作为主要使用对象,通过持续不断的测试去度量和提升企业网络安全防护效果。DayBreak通过为企业网络环境提供常见/专属的“攻击”手段,进行重复性的无害化“入侵”测试,达到持续性验证企业纵深防御…☆133Updated 2 years ago
- 闪电搜索是一个用户友好的多平台资产测绘客户端,支持Fofa、hunter、360quake、Zoomeye、零零信安等多平台界面化搜索☆113Updated 3 months ago
- Ladon渗透机器人,说人话自动GetShell ChatGPT编写Ladon渗透工具插件视频教程☆45Updated last year
- 一款linux 内网渗透辅助工具☆73Updated 9 months ago
- Cobalt Strike插件☆71Updated 10 months ago
- 终极物联网/工业控制系统侦察工具☆59Updated 2 years ago
- 一款免费提供的python免杀加载器☆64Updated last year
- ☆109Updated this week
- Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含☆203Updated 2 years ago
- Webshell Manager Tool/一句話木馬管理工具/Trojan/Backdoor/Pentest☆101Updated last year
- CobaltStrike 4.x通用白嫖及汉化加载器☆58Updated 3 years ago
- ratel is a red team information gathering and scanning tool developed in Rust. It supports querying from the fofa and zoomeye APIs, activ…☆85Updated 8 months ago
- eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。☆57Updated 3 months ago
- 一站式自动下载部署常用安全工具小脚本.☆18Updated last year
- 简单蜜罐管理平台☆29Updated 7 months ago
- ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html☆53Updated 7 months ago
- vulnhub漏洞靶机合集☆52Updated 5 years ago
- 禅道研发项目管理系统`misc-captcha-user`认证绕过后台命令注入漏洞☆88Updated last year
- 未授权检测的命令行版,支持批量检测☆140Updated last year
- List of pocs for goby☆88Updated 2 years ago
- 绕过杀软dumphash 离线读取☆109Updated 2 weeks ago
- 哥斯拉jsp/jspx免杀webshell生成器☆202Updated last year
- CVS is a powerful comprehensive attack surface management platform. 森罗万象-强大的网络空间测绘、资产管理、漏洞扫描等全生命漏洞周期的综合攻击面管理平台,化繁为简,以一御百。☆88Updated 3 months ago