9tail123's repositories

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Language:PythonStargazers:1Issues:0Issues:0

aksk_tool

AK利用工具,AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM操作,OSS/COS管理,RDS管理,域名管理,添加RAM账号等

Stargazers:0Issues:0Issues:0

AttackWebFrameworkTools

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Stargazers:0Issues:0Issues:0

awesome-seo

Google SEO研究及流量变现

License:MITStargazers:0Issues:0Issues:0

BurpCustomizer

Because just a dark theme wasn't enough!

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CoreMailUploadRce

Coremail任意文件上传漏洞POC

Stargazers:0Issues:0Issues:0

cpulimit

CPU usage limiter for Linux

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

curl

A command line tool and library for transferring data with URL syntax, supporting DICT, FILE, FTP, FTPS, GOPHER, GOPHERS, HTTP, HTTPS, IMAP, IMAPS, LDAP, LDAPS, MQTT, POP3, POP3S, RTMP, RTMPS, RTSP, SCP, SFTP, SMB, SMBS, SMTP, SMTPS, TELNET and TFTP. libcurl offers a myriad of powerful features

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoStargazers:0Issues:0Issues:0

go-strip

清除Go编译时自带的信息

Stargazers:0Issues:0Issues:0

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.

License:MITStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

heapdump_tool

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

Stargazers:0Issues:0Issues:0

inql

InQL - A Burp Extension for GraphQL Security Testing

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

progpilot

A static analysis tool for security

License:MITStargazers:0Issues:0Issues:0

qqwry.dat

自动更新的纯真ip库,每天自动更新

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

reverse-interview-zh

技术面试最后反问面试官的话

License:NOASSERTIONStargazers:0Issues:0Issues:0

SpringBoot-Labs

一个涵盖六个专栏:Spring Boot 2.X、Spring Cloud、Spring Cloud Alibaba、Dubbo、分布式消息队列、分布式事务的仓库。希望胖友小手一抖,右上角来个 Star,感恩 1024

Language:JavaStargazers:0Issues:0Issues:0

swagger-exp

A Swagger API Exploit

Stargazers:0Issues:0Issues:0

tig

Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

Language:PythonStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

License:MITStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Stargazers:0Issues:0Issues:0

webogram

Telegram web application, GPL v3

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0