Cunzhang's repositories

rtcp

利用 Python 的 Socket 端口转发,用于远程维护

Language:PythonStargazers:1Issues:0Issues:0

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cknife

Cknife

Language:JavaStargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Exploits-1

Windows Exploits

Language:PowerShellStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Language:LuaStargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-uncompyle6

A Python cross-version decompiler

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Python_FuckMySQL

Using To MySQL Elevate Privileges.

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-sample

webshell sample

Language:PHPStargazers:0Issues:0Issues:0

webshellSample

webshell sample for WebShell Log Analysis

Language:PHPStargazers:0Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

wydomain

to discover subdomains of your target domain

Language:PythonStargazers:0Issues:0Issues:0

xmrig

Monero (XMR) CPU miner

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0