0x7556

0x7556

Geek Repo

Github PK Tool:Github PK Tool

0x7556's repositories

txtdoor

windows txt backdoor for 20 years

smbexec

AtExec SMB remote execution command (using SCHTASKS)

RdpCheck

Cmdline RDP Login PassWord Check Tool (Default Port 3389)

Aggressor

Ladon for Cobalt Strike, Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:0Issues:0Issues:0

CiscoExploit

Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0604

cve-2019-0604 SharePoint RCE exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-11043

Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

k8blog

K8blog: A simple green theme for hexo (K8博客: 一款简洁清爽绿色Hexo主题)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

k8gege.github.io

k8gege.org - K8哥哥's Blog

Language:HTMLStargazers:0Issues:0Issues:0

K8PortScan

跨平台大型网络端口扫描器(支持批量A段/B段/C段/IP列表(TXT)/端口列表,Banner识别比S扫描器加强版更准)

Language:PythonStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

KaliLadon

Ladon for Linux (Kali), Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password

License:MITStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.0内置83个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

Language:C#License:MITStargazers:0Issues:0Issues:0

LadonGo

Ladon Scanner For Golang (Full platform penetration scanner framework)LadonGo一款开源渗透扫描器框架,使用它可轻松批量探测C段、B段存活主机、指纹识别、端口扫描、密码爆破、高危漏洞检测等。1.0版本包含11个模块功能,高危漏洞检测MS17010、SmbGhost,密码爆破SmbScan、SshScan、FtpScan、MysqlScan,存活探测/信息收集/指纹识别PingScan、IcmpScan,BannerScan、WeblogicScan,端口扫描PortScan。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MS17010EXP

Ladon Moudle MS17010 Exploit for PowerShell

Language:PowerShellStargazers:0Issues:0Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典

Stargazers:0Issues:0Issues:0

PhpStudyDoor

PhpStudy 2016 & 2018 BackDoor Exploit

Language:PythonStargazers:0Issues:0Issues:0

PortTran

PortTran (.NET端口转发工具,支持任意权限)

Language:C#Stargazers:0Issues:0Issues:0

PowerLadon

Large Network Penetration Scanner & Cobalt Strike, Ladon for PowerShell, vulnerability / exploit / detection / MS17010

Language:PowerShellStargazers:0Issues:0Issues:0

PyLadon

Ladon For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010

Language:PythonStargazers:0Issues:0Issues:0

RpcSsImpersonator

Privilege Escalation Via RpcSs svc

Language:CStargazers:0Issues:0Issues:0

scrun

BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

Language:PythonStargazers:0Issues:0Issues:0

SolrExp

Apache Solr <=8.2.0 Velocity Template 0day Exploit

Language:PythonStargazers:0Issues:0Issues:0

sshshell

sshshell/sshcmd/sshlogin/sshcrack(SSH交互式Shell/内网渗透专用非交互式Shell/SSH密码爆破)Windows & Linux

Language:PythonStargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:0Issues:0Issues:0

WinrmCmd

WinrmCmd/WinrmShell ( Golang\PowerShell\Python)

Language:GoStargazers:0Issues:0Issues:0

ZimbraExploit

Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)

Language:RubyStargazers:0Issues:0Issues:0