All Projects → 1c3z → ARL-NPoC

1c3z / ARL-NPoC

Licence: other
集漏洞验证和任务运行的一个框架

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to ARL-NPoC

1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+963.01%)
Mutual labels:  poc, pentest-tool
Satansword
红队综合渗透框架
Stars: ✭ 482 (+560.27%)
Mutual labels:  poc, pentest-tool
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+4989.04%)
Mutual labels:  poc, pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-46.58%)
Mutual labels:  poc, pentest-tool
CVE-2020-0796-POC
CVE-2020-0796 Pre-Auth POC
Stars: ✭ 86 (+17.81%)
Mutual labels:  poc
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-28.77%)
Mutual labels:  poc
kubernetes-cluster
Vagrant As Automation Script
Stars: ✭ 34 (-53.42%)
Mutual labels:  poc
wifibang
wifi attacks suite
Stars: ✭ 56 (-23.29%)
Mutual labels:  pentest-tool
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (-26.03%)
Mutual labels:  pentest-tool
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-65.75%)
Mutual labels:  poc
cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
Stars: ✭ 192 (+163.01%)
Mutual labels:  pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (-27.4%)
Mutual labels:  pentest-tool
Hamster
Hamster是基于mitmproxy开发的异步被动扫描框架,基于http代理进行被动扫描,主要功能为重写数据包、签名、漏洞扫描、敏感参数收集等功能(开发中)。
Stars: ✭ 27 (-63.01%)
Mutual labels:  poc
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-47.95%)
Mutual labels:  pentest-tool
ARL-Open-Source-Guidance-and-Instructions
The U.S. Army Research Laboratory (ARL) Software Release Process for Unrestricted Public Release
Stars: ✭ 40 (-45.21%)
Mutual labels:  arl
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+142.47%)
Mutual labels:  pentest-tool
foxy-miner
A scavenger / conqueror wrapper for collision free multi mining of PoC coins
Stars: ✭ 17 (-76.71%)
Mutual labels:  poc
CVE-2020-8597
CVE-2020-8597 pppd buffer overflow poc
Stars: ✭ 48 (-34.25%)
Mutual labels:  poc
Blueborne-CVE-2017-1000251
Blueborne CVE-2017-1000251 PoC for linux machines
Stars: ✭ 14 (-80.82%)
Mutual labels:  poc
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+293.15%)
Mutual labels:  pentest-tool

说明

集漏洞验证和任务运行的一个框架

依赖

https://nmap.org/ncrack/

安装

pip3 install -r requirements.txt
pip3 install -e .

使用

xing -h

usage: xing [-h] [--version] [--quit]
            [--log {debug,info,success,warning,error}]
            {list,scan,sniffer,exploit,brute} ...

positional arguments:
  {list,scan,sniffer,exploit,brute}
                        子命令
    list                显示插件
    scan                扫描
    sniffer             协议识别
    exploit             漏洞利用
    brute               弱口令爆破

optional arguments:
  -h, --help            show this help message and exit
  --version, -V         show program's version number and exit
  --quit, -q            安静模式 (default: False)
  --log {debug,info,success,warning,error}, -L {debug,info,success,warning,error
}
                        日志等级 (default: info)

其中子命令的-t参数可以为文件名也可以为单个指定的目标,-n 按照文件名筛选PoC

备注

本项目是ARL中的子模块

https://github.com/TophantTechnology/ARL

免责声明

如果您下载、安装、使用、修改本系统及相关代码,即表明您信任本系统。 在使用本系统时造成对您自己或他人任何形式的损失和伤害,我们不承担任何责任。 如您在使用本系统的过程中存在任何非法行为,您需自行承担相应后果,我们将不承担任何法律及连带责任。 请您务必审慎阅读、充分理解各条款内容,特别是免除或者限制责任的条款,并选择接受或不接受。 除非您已阅读并接受本协议所有条款,否则您无权下载、安装或使用本系统。 您的下载、安装、使用等行为即视为您已阅读并同意上述协议的约束。

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].