All Projects → k8gege → K8tools

k8gege / K8tools

Licence: mit
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Programming Languages

powershell
5483 projects
python
139335 projects - #7 most used programming language
ASP.NET
160 projects
go
31211 projects - #10 most used programming language
c
50402 projects - #5 most used programming language
VBScript
123 projects

Projects that are alternatives of or similar to K8tools

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (-30.24%)
Mutual labels:  hacking, scanner, exploit, pentest, password, poc, brute-force, getshell, netscan
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (-83.39%)
Mutual labels:  hacking, scanner, exploit, pentest, password, poc
Pythem
pentest framework
Stars: ✭ 1,060 (-74.6%)
Mutual labels:  hacking, scanner, exploit, pentest, brute-force
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+688.62%)
Mutual labels:  hacking, pentest, bypass, privilege-escalation
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-91.23%)
Mutual labels:  scanner, exploit, poc, brute-force
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (-7.55%)
Mutual labels:  poc, bypass, exploit, getshell
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-78.5%)
Mutual labels:  hacking, scanner, exploit, pentest
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-99.07%)
Mutual labels:  hacking, exploit, pentest, poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-91.61%)
Mutual labels:  hacking, exploit, pentest, poc
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (-16.06%)
Mutual labels:  hacking, scanner, pentest
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-96.62%)
Mutual labels:  hacking, scanner, pentest
Filevaultcracker
macOS FileVault cracking tool
Stars: ✭ 199 (-95.23%)
Mutual labels:  hacking, password, brute-force
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-97%)
Mutual labels:  hacking, scanner, pentest
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+174.77%)
Mutual labels:  hacking, exploit, privilege-escalation
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-96.02%)
Mutual labels:  hacking, pentest, bypass
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-97.48%)
Mutual labels:  hacking, scanner, exploit
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-97.68%)
Mutual labels:  hacking, pentest, brute-force
Hatch
Hatch is a brute force tool that is used to brute force most websites
Stars: ✭ 242 (-94.2%)
Mutual labels:  hacking, password, brute-force
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (-88.21%)
Mutual labels:  database, pentest, password
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (-81.79%)
Mutual labels:  exploit, poc, pentest

K8tools

Author GitHub issues Github Stars GitHub forks GitHub license

image

声明: 工具仅供安全研究或授权渗透,非法用途后果自负。
下载: https://github.com/k8gege/K8tools
文档: http://k8gege.org/p/72f1fea6.html

PS: 不定期更新,文件比较大,可按需下载。工具有BUG或建议可直接Github上留言
提权工具均可在远控Cmd或WebShell运行,大部份经过修改编译兼容性稳定性更好

最新工具

部分工具仅在小密圈发布

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].