Pinned Repositories
Amass
In-depth Attack Surface Mapping and Asset Discovery
awesome-pentest
渗透测试工具集
blackhat17-pocs
Proof of concepts of attacks against Wi-Fi implementations
BurpSuiteLoader
Burp Suite loader version --> ∞
commando-vm
dnsvalidator
Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
DomLink
A tool to link a domain with registered organisation names and emails, to other domains.
fluxion
Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.
github-search
Tools to perform basic search on GitHub.
gospider
Gospider - Fast web spider written in Go
hkm88's Repositories
hkm88/Amass
In-depth Attack Surface Mapping and Asset Discovery
hkm88/awesome-pentest
渗透测试工具集
hkm88/BurpSuiteLoader
Burp Suite loader version --> ∞
hkm88/commando-vm
hkm88/dnsvalidator
Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.
hkm88/DomLink
A tool to link a domain with registered organisation names and emails, to other domains.
hkm88/fluxion
Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.
hkm88/github-search
Tools to perform basic search on GitHub.
hkm88/gospider
Gospider - Fast web spider written in Go
hkm88/HackTheBoxWriteups
Writeups for the machines on ethical hacking site Hack the Box
hkm88/hakrawler
Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
hkm88/massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
hkm88/metabigor
Intelligence tool but without API key
hkm88/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
hkm88/OSCE
Collection of things made during my preparation to take on OSCE
hkm88/OSCP
Collection of things made during my OSCP journey
hkm88/OSEE
Collection of things made during my preparation to take on OSEE
hkm88/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
hkm88/shosubgo
Small tool to Grab subdomains using Shodan api.
hkm88/shuffledns
shuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard handling and easy input-output support.
hkm88/SLAE32
Collection of things made during my SLAE 32-bit journey
hkm88/Slink
Alphanumeric Shellcode (x86) Encoder
hkm88/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
hkm88/sslScrape
SSLScrape | A scanning tool for scaping hostnames from SSL certificates.
hkm88/SubDomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
hkm88/subfinder
Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
hkm88/SubRosa
Basic tool to automate backdooring PE files
hkm88/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
hkm88/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
hkm88/WebMap