All Projects → lengjibo → Att Ck Cn

lengjibo / Att Ck Cn

ATT&CK实操

Projects that are alternatives of or similar to Att Ck Cn

Pythem
pentest framework
Stars: ✭ 1,060 (+295.52%)
Mutual labels:  hacking, security-audit
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+619.4%)
Mutual labels:  hacking, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-76.87%)
Mutual labels:  hacking, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+170.52%)
Mutual labels:  hacking, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-32.09%)
Mutual labels:  hacking, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+186.19%)
Mutual labels:  hacking, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-56.72%)
Mutual labels:  hacking, security-audit
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (+49.63%)
Mutual labels:  hacking, security-audit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-39.55%)
Mutual labels:  hacking, security-audit
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-41.04%)
Mutual labels:  hacking, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+140.67%)
Mutual labels:  hacking, security-audit
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1457.09%)
Mutual labels:  apt, hacking
Habu
Hacking Toolkit
Stars: ✭ 635 (+136.94%)
Mutual labels:  hacking, security-audit
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-86.19%)
Mutual labels:  hacking, security-audit
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+54.1%)
Mutual labels:  hacking, security-audit
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+397.01%)
Mutual labels:  hacking, security-audit
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+33.96%)
Mutual labels:  hacking, security-audit
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+36.94%)
Mutual labels:  hacking, security-audit
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+580.6%)
Mutual labels:  hacking, security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-6.34%)
Mutual labels:  hacking, security-audit

ATT-CK-CN

ATT&CK实操

https://attack.mitre.org/ 上的方法进行了实现,希望能帮到各位师傅

写在后面:文采有限,措辞轻浮,内容浅显,操作生疏,如有任何不对的地方,还望各位师傅指出,以免误人子弟,万分感谢

联系方式:cXFsZW5neWlAMTYzLmNvbQ==

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].