ccc1cc's repositories

ShuiYing_0x727

魔改自0x727项目,原项目地址:https://github.com/0x727/ShuiYing_0x727

Language:C++Stargazers:1Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0230

CVE-2019-0230 Exploit POC

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2020-13933

CVE-2020-13933 靶场: shiro 认证绕过漏洞

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-26084_Confluence

Confluence Server Webwork OGNL injection

Language:PythonStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

fping-batch

fping batch process script with csv output file. 批量Ping工具 输出逗号分割表格.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11(无弹窗版)

Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles-1

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

pppXray

Xray批量化自动扫描

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SqlKnife_0x727

适合在命令行中使用的轻巧的SQL Server数据库安全检测工具

Stargazers:0Issues:0Issues:0

sucksAV

This project used to learn golang and try to bypass AV

Stargazers:0Issues:0Issues:0

Violation_Pnetest

渗透红线Checklist

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

License:Apache-2.0Stargazers:0Issues:0Issues:0

XNUCA2020Qualifier

writeups for XNUCA2020Qualifier

License:Apache-2.0Stargazers:0Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:0Issues:0Issues:0