65993487's repositories

Cduan

ip地址转换为C段

Language:PythonStargazers:2Issues:0Issues:0

POC-S

POC-T强化版本 POC-S , 对功能进行强化以及脚本进行分类添加,让poc管理更加灵活便捷, 收集一些vulhub,开源工具的poc补充。

Language:PythonStargazers:1Issues:0Issues:0

Scan_POC

漏洞POC

Language:PythonStargazers:1Issues:0Issues:0

Sclient

客户端

Language:PythonStargazers:1Issues:0Issues:0

airbug1

Airbug(空气洞),收集漏洞poc以及详情用于学习。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

cve-2020-1472

cve-2020-1472 复现利用及其exp

Stargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

gongkaishouji

公开收集所用

License:Apache-2.0Stargazers:0Issues:0Issues:0

Joomla-SQLinjection

Collection about PoC for sql injection on Joomla

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

nps

一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩(节省带宽和流量)、站点保护、加密传输、多路复用、header修改等。支持web图形化管理。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

redis-rogue-getshell

redis 4.x/5.x master/slave getshell module

License:Apache-2.0Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit which collects more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VulScan

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:0Issues:0Issues:0

vulscan-1

vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

w12scan-client

网络资产搜索发现引擎,w12scan 扫描端程序

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署、密码定向破解、社工库查询等功能。

Language:HTMLStargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.3

Language:PythonStargazers:0Issues:0Issues:0

zerotier-one-docker

Run ZeroTier One as a Docker container

License:MITStargazers:0Issues:0Issues:0