All Projects → Xyntax → Poc T

Xyntax / Poc T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Poc T

Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Stars: ✭ 340 (-80.26%)
Mutual labels:  pentesting, exploitation, vulnerability-scanner
Fuxploider
File upload vulnerability scanner and exploitation tool.
Stars: ✭ 1,997 (+15.97%)
Mutual labels:  pentesting, exploitation, vulnerability-scanner
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-76.6%)
Mutual labels:  pentesting, exploitation, vulnerability-scanner
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-93.38%)
Mutual labels:  pentesting, exploitation, vulnerability-scanner
Sqlmap
Automatic SQL injection and database takeover tool
Stars: ✭ 21,907 (+1172.18%)
Mutual labels:  pentesting, exploitation, vulnerability-scanner
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+75.15%)
Mutual labels:  pentesting, exploitation, vulnerability-scanner
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (-80.14%)
Mutual labels:  pentesting, exploitation
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-88.1%)
Mutual labels:  pentesting, vulnerability-scanner
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-74.74%)
Mutual labels:  pentesting, exploitation
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (-57.72%)
Mutual labels:  pentesting, exploitation
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-96.75%)
Mutual labels:  pentesting, vulnerability-scanner
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Stars: ✭ 495 (-71.25%)
Mutual labels:  pentesting, exploitation
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (-47.91%)
Mutual labels:  exploitation, vulnerability-scanner
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-82.81%)
Mutual labels:  exploitation, vulnerability-scanner
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (-24.33%)
Mutual labels:  pentesting, exploitation
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-71.02%)
Mutual labels:  pentesting, exploitation
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-95.3%)
Mutual labels:  pentesting, exploitation
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-94.02%)
Mutual labels:  pentesting, exploitation
Shellab
Linux and Windows shellcode enrichment utility
Stars: ✭ 225 (-86.93%)
Mutual labels:  pentesting, exploitation
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-49.48%)
Mutual labels:  pentesting, exploitation

POC-T: Pentest Over Concurrent Toolkit

Python 2.7 License Codacy Badge PoC/Scripts

脚本调用框架,用于渗透测试中 采集|爬虫|爆破|批量PoC 等需要并发的任务。

banner.png

脚本收录

欢迎提交PoC及实用脚本(提PR或邮件联系[email protected]),您贡献的PoC相关信息将会在以下位置公开。

特点

  • 支持多线程/Gevent两种并发模式
  • 极简式脚本编写,无需参考文档
  • 内置脚本扩展及常用PoC函数
  • 支持第三方搜索引擎API(已完成ZoomEye/Shodan/Google/Fofa免费版)

依赖

  • Python 2.7
  • pip

用户手册

其他

联系作者

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].