Bievan's repositories

AttackWebFrameworkTools

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Language:C#Stargazers:0Issues:0Issues:0

awesome-pentest-note

渗透测试☞经验/思路/总结/笔记

Stargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:0Issues:1Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0

MemoryShell

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Language:JavaStargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:1Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Language:JavaStargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0