菜鸡 (294517102)

294517102

Geek Repo

Github PK Tool:Github PK Tool

菜鸡's repositories

wp_pub

cms2.0

Language:JavaScriptStargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

Behinder-Source

Source code of Behinder, a shell manager.冰蝎源码,反编译,当前版本3.0 Beta6,支持内存马注入

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Language:PythonStargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

License:GPL-3.0Stargazers:0Issues:0Issues:0

ChromeRce

2021年4月15日出现的Chrome payload

Language:HTMLStargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Language:C++Stargazers:0Issues:0Issues:0

jsForward

解决web及移动端H5数据加密Burp调试问题

Language:GoStargazers:0Issues:0Issues:0

LandrayExploit

蓝凌OA漏洞利用工具/前台无条件RCE/文件写入

Language:JavaStargazers:0Issues:0Issues:0

league-profile-tool

An application that lets you make specific requests to the LCU api to change how your profile looks

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

LSpider

LSpider 一个为被动扫描器定制的前端爬虫

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MDAT

MDAT - Multiple Database Attacking Tool

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

SCFProxy

A little proxy tool based on Tencent Cloud Function Service.

Language:PythonStargazers:0Issues:0Issues:0

shiro-550-with-NoCC

奇安信北京攻防团队: Shiro-550 不依赖CC链利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0

swagger-hack

自动化爬取并自动测试所有swagger-ui.html显示的接口

Language:PythonStargazers:0Issues:0Issues:0

TDOA_RCE

通达OA综合利用工具

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

weaver_exp

泛微OA漏洞综合利用脚本

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0