于晓c's repositories

HiMinerProxy

ETH、ETC矿池代理中转程序,Web界面操作,简单易用,一键安装,小白可以轻松上手。自定义抽水,自动抽水算法,确保秒杀保护所有市容,独立抽水算法。采用语言,支持,指定自动分发IP地址。支持无视地址CC。 ,支持自启动SSL/WS加密、支持程序支持自签名或支持自CDN/NGINX一切证书代理,自行安装证书为系统服务,启动连接,支持进程启动,自动调整数限制

Language:ShellStargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:0Issues:0

awesome-pentest-note

渗透测试☞经验/思路/总结/笔记

Stargazers:0Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:0Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

区块链黑暗森林自救手册

Stargazers:0Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:0Issues:0Issues:0

CVE-2022-22965

Docker PoC for CVE-2022-22965 with Spring Boot version 2.6.5

Language:JavaStargazers:0Issues:0Issues:0

CVE-2022-22965_Spring_Core_RCE

CVE-2022-22965\Spring-Core-RCE堪比关于 Apache Log4j2核弹级别漏洞exp的rce一键利用

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-22966

Spring Framework RCE via Data Binding on JDK 9+ / spring4shell / CVE-2022-22965

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-22967

Spring Framework RCE (CVE-2022-22965) Nmap (NSE) Checker (Non-Intrusive)

Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-23131

zabbixCVE-2022-23131漏洞利用工具开箱即用。

Language:PythonStargazers:0Issues:0Issues:0

frostbyte

构建签名 shellcode 可执行程序

Language:C#Stargazers:0Issues:0Issues:0

HackReport

报告模板

Language:PythonStargazers:0Issues:0Issues:0

K1LL3RBTCH

php大马

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

nim_shellloader

nim,免杀,红队,shellcode,bypass

Language:NimStargazers:0Issues:0Issues:0

pentest-treasure

打造一个渗透测试藏宝阁!

Stargazers:0Issues:0Issues:0

PHP-Code

关于PHP的代码审计系列

License:UnlicenseStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonStargazers:0Issues:0Issues:0

poc-hub

漏洞攻击:漏洞检测、漏洞利用

Language:HTMLStargazers:0Issues:0Issues:0

S2-062

Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用

Language:PythonStargazers:0Issues:0Issues:0

shellcode-

shellcode免杀

Language:PythonStargazers:0Issues:0Issues:0

Shellcode-Downloader-CreateThread-Execution

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

Language:C++Stargazers:0Issues:0Issues:0

siusiu

一款基于docker的渗透测试工具箱,致力于做到渗透工具随身携带、开箱即用。减少渗透测试工程师花在安装工具、记忆工具使用方法上的时间和精力。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

spring4shell_behinder

CVE-2022-22965写入冰蝎webshell脚本

Language:PythonStargazers:0Issues:0Issues:0

sunlogin-exp-gui

GUI版向日葵RCE漏洞利用工具 / GUI version of sunlogin exploit tool

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

vulnerability

fofa指纹+poc

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:0Issues:0