All Projects → starnightcyber → Miscellaneous

starnightcyber / Miscellaneous

百宝箱

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Miscellaneous

Burpsuite Plugins Usage
Burpsuite-Plugins-Usage
Stars: ✭ 376 (+31.93%)
Mutual labels:  burpsuite, tools
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-4.56%)
Mutual labels:  burpsuite
Teex
Use Elixir like a scripting language, across your system
Stars: ✭ 262 (-8.07%)
Mutual labels:  tools
Tool lists
Links to tools by subject
Stars: ✭ 270 (-5.26%)
Mutual labels:  tools
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-7.72%)
Mutual labels:  tools
Supervizer
NodeJS Application Manager
Stars: ✭ 278 (-2.46%)
Mutual labels:  tools
Httptoolkit Desktop
Electron wrapper to build and distribute HTTP Toolkit for the desktop
Stars: ✭ 260 (-8.77%)
Mutual labels:  tools
Aws Rotate Key
Easily rotate your AWS access key. 🔑
Stars: ✭ 288 (+1.05%)
Mutual labels:  tools
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-0.35%)
Mutual labels:  baseline
Mikutools
一个轻量的工具集合
Stars: ✭ 2,964 (+940%)
Mutual labels:  tools
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-6.32%)
Mutual labels:  burpsuite
Gortal
🚪A super lightweight jumpserver service developed using the Go language. 一个使用 Go 语言开发的,超级轻量的跳板机服务。
Stars: ✭ 262 (-8.07%)
Mutual labels:  tools
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1022.11%)
Mutual labels:  burpsuite
Upterm
Secure Terminal Sharing
Stars: ✭ 261 (-8.42%)
Mutual labels:  tools
Unrealeditorpythonscripts
Some of my personal scripts i made to use for my own projects, but free of charge to be used for any project and any purpose as long as it is not violating the Unreal Engine EULA.
Stars: ✭ 282 (-1.05%)
Mutual labels:  tools
Vedetta
OpenBSD Router Boilerplate
Stars: ✭ 260 (-8.77%)
Mutual labels:  firewall
Extract android ota payload
Extract firmware images from an Android OTA payload.bin file
Stars: ✭ 267 (-6.32%)
Mutual labels:  tools
Tools For Instagram
Automation scripts for Instagram
Stars: ✭ 274 (-3.86%)
Mutual labels:  tools
Framework Codeidea
System file classification
Stars: ✭ 289 (+1.4%)
Mutual labels:  tools
Nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
Stars: ✭ 19,537 (+6755.09%)
Mutual labels:  firewall

Miscellaneous

Miscellaneous things

小工具

名称 用途
iftop & nload Linux流量监控工具iftop & nload
htop Linux查看CPU和内存情况

基线检查

2020.5.22 ~ 操作系统基线检查脚本 目前在CentOS 7.6上进行测试,可以自主调整和更改:

baseline_os.sh

2020.5.13 ~ 基线检查&加固
  • YDT 2700-2014 电信网和互联网安全防护基线配置要求及检测要求 数据库
  • YDT 2701-2014 电信网和互联网安全防护基线配置要求及检测要求 操作系统
  • YDT 2702-2014 电信网和互联网安全防护基线配置要求及检测要求 中间件
  • YDT 2703-2014 电信网和互联网安全防护基线配置要求及检测要求 web应用系统

搬砖工

2020.12.16 ~ SimpleEmailSpoofer

SimpleEmailSpoofer 邮件伪造工具https://github.com/lunarca/SimpleEmailSpoofer 使用方法: pip install -r requirements.txt ./SimpleEmailSpoofer.py -e [Path to Email file] -t [To address] -f [From address] -n [From name] -j [Email subject]

2020.12.8 ~ CIS Benchmarks CIS Benchmarks基线文档定义了操作系统、服务器软件、云供应商、移动设备、网络设备、桌面软件等的基础要求.

CIS Benchmark Download : https://downloads.cisecurity.org/#/

2020.8.11 ~ 样例数据包 样例数据包下载站点:
PacketLife:https://packetlife.net/captures/

WireShark Sample Captures:https://wiki.wireshark.org/SampleCaptures
2020.8.3 ~ 漏洞扫描 AWVS + Nessus (Docker版)

原链:漏洞扫描 AWVS + Nessus (Docker版)

  # 拉取镜像
  docker pull leishianquan/awvs-nessus:v1
  # 启动
  docker run -it -d -p 13443:3443 -p 8834:8834 leishianquan/awvs-nessus:v1
  # 查看容器
  docker ps –a
  # 启动容器
  docker start container-id
  # 进入容器
  docker exec –it container-id /bin/bash
  
  # 进入容器后,启动nessus
  /etc/init.d/nessusd start
  
  # 访问扫描器地址和账号密码
  Nessus:
  https://127.0.0.1:8834/#/
  account:leishi/leishianquan

  Awvs13:
  https://127.0.0.1:13443/
  account:[email protected]/Admin123
2020.7.20 ~ burpsuite_pro_v2020_7

burpsuite_pro_v2020_7,破解使用请参考原链:https://segmentfault.com/a/1190000022141253

下载:Burp_Suite_Pro_v2020.2_Loader_Keygen.zip

2020.5.26 ~ Web漏扫软件 AppScan 10.0.0 破解版本下载

Web漏扫软件 AppScan 10.0.0 破解版本下载

安装破解步骤:

  • 正常安装完成

  • 用rcl_rational.dll替换安装目录下的对应文件;

  • 在许可证管理中导入AppScanStandard.txt作为许可证;

    具体步骤:帮助》许可证》切换到IBM许可证》打开AppScan License Manager 》点击许可证配置》添加选中许可证文件AppScanStandard.txt即可。

2020.4.23 ~ 防火墙账号信息 常用防火墙设备的默认账号信息:

firewall-info

2020.4.12 ~ AWVS13破解版

Awvs13破解版 Acunetix Web Vulnerability Scanner 13 cracked

Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/awvs13

From: https://www.ddosi.com/b238/

破解方式:

wvsc.exe覆盖到“C:\Program Files (x86)\Acunetix\13.0.200205121\
license_info.json覆盖到“C:\ProgramData\Acunetix\shared\license”
2020.3.24 ~ cobaltstrike4.0 原版&破解版 Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/cobaltstrike4.0

From: https://www.cnblogs.com/ssooking/p/12535998.html?from=timeline

资料:破解的cs4.0、cs4.0官方手册翻译和一些笔记

2020.1.9 ~ Cobalt Strike 3.13 破解版 Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/Cobalt-Strike-3.13

From: https://download.csdn.net/download/ws13129/11100785

2019.12.23 ~ Seay源代码审计系统2.1 Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/seay2.1

From: https://github.com/f1tz/cnseay

2019.12.19 ~ AWVS 10.5破解版 Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/awvs10.5

From: https://www.52pojie.cn/thread-377625-1-1.html

参考:AWVS 10.5使用指南

2019.12.9 ~ Wireshark-win32-2.9.0-gm.3.exe Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/Wireshark-win32-2.9.0
2019.10.21 ~ AWVS 12破解版 Release: https://github.com/starnightcyber/Miscellaneous/releases/tag/AWVS12

参考: AWVS12破解版的安装使用

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].