logo

K8哥哥

没有绝对安全的系统

〖工具〗Ladon模块化网络渗透工具&Cobalt Strike

〖工具〗Ladon模块化网络渗透工具&Cobalt Strike

Ladon一款用于大型内网渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、密码读取、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。11.6版本内置252个功能模块……

〖Tool〗Ladon modular hacking framework

〖Tool〗Ladon modular hacking framework

Ladon is a multi-threaded plug-in comprehensive scanning artifact for large-scale intranet penetration, including port scanning, service identification, network assets, password blasting, high-risk vulnerability detection and one click getshell. It supports batch segment A / segment B / segment C and cross network segment scanning, as well as URL, host and domain name list scanning. Version 11.6 has 252 built-in functional modules……

〖工具〗K8tools工具合集

〖工具〗K8tools工具合集

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss…

〖工具〗LadonGo开源全平台内网渗透扫描器

〖工具〗LadonGo开源全平台内网渗透扫描器

简介LadonGo一款开源内网渗透扫描器框架,使用它可轻松一键探测C段、B段、A段存活主机、指纹识别、端口扫描、密码爆破、远程执行、高危漏洞检测等。4.3版本包含43个模块功能,高危漏洞检测MS17010、SmbGhost,远程执行S...