Pinned Repositories
BingC
基于Bing搜索引擎的C段/旁站查询,多线程,支持API
dzscan
Dzscan
fern-wifi-cracker
Automatically exported from code.google.com/p/fern-wifi-cracker
findWebshell
findWebshell是一款基于python开发的webshell检查工具,可以检查任意类型的webshell后门。
genpAss
中国特色的弱口令生成器
htpwdScan
A python HTTP weak pass scanner
IoTSeeker
Created by Jin Qian via the GitHub Connector
metasploit-framework
Metasploit Framework
Multisearch-v2
http://x0day.me/index.php/archives/multisearch-v2.html
pydictor
A useful hacker dictionary builder for a brute-force attack
penrightpen's Repositories
penrightpen/AutoSploit
Automated Mass Exploiter
penrightpen/CTFTools
Personal CTF Toolkit
penrightpen/CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
penrightpen/CVE-2018-9995_dvr_credentials
(CVE-2018-9995) Get DVR Credentials
penrightpen/DomLink
A tool to link a domain with registered organisation names and emails, to other domains.
penrightpen/Exploit-Framework
penrightpen/ffff
FFFF Finds Facebook Friends
penrightpen/ghidra
Ghidra is a software reverse engineering (SRE) framework
penrightpen/h8mail
Password Breach Hunting and Email OSINT tool, locally or using premium services. Supports chasing down related email
penrightpen/HFish
Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段
penrightpen/ibrute
AppleID bruteforce p0c
penrightpen/luci
LuCI - OpenWrt Configuration Interface
penrightpen/Micro8
penrightpen/MiscSecNotes
some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building
penrightpen/nray
nray distributed port scanner
penrightpen/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
penrightpen/One-Lin3r
Gives you one-liners that aids in penetration testing operations
penrightpen/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
penrightpen/py12306
🚂 12306 购票助手,支持分布式,多账号,多任务购票以及 Web 页面管理
penrightpen/Reverse-Shell-Manager
penrightpen/sandmap
Sandmap is a tool supporting network and system reconnaissance using the massive Nmap engine. It provides a user-friendly interface, automates and speeds up scanning and allows you to easily use many advanced scanning techniques.
penrightpen/shadowProxy
penrightpen/Small
A small framework to split app into small parts
penrightpen/streisand
Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.
penrightpen/telegram-history-dump
Backup Telegram chat logs using telegram-cli
penrightpen/tg
telegram-cli
penrightpen/trape
People tracker on the Internet: Learn to track the world, to avoid being traced.
penrightpen/VeraCrypt
Disk encryption with strong security based on TrueCrypt
penrightpen/Vub_ENV
跟踪真实漏洞相关靶场环境搭建
penrightpen/wordpress-exploit-framework
A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.