daybreak's repositories

C2ReverseProxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

ShiroScan

burp插件 ShiroScan 主要用于框架、无dnslog key检测

Language:JavaLicense:Apache-2.0Stargazers:310Issues:4Issues:2

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:9Issues:1Issues:0

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:7Issues:1Issues:0

POC-EXP

Web端POC-EXP 整理

Language:PythonStargazers:4Issues:1Issues:0

GetIPinfo

用于寻找多网卡主机方便内网跨网段渗透避免瞎打找不到核心网

Language:PythonStargazers:2Issues:1Issues:0

A-Red-Teamer-diaries

Red_teaming/Pentesting notes and experiments for a real world engagements

As-Exploits

**蚁剑后渗透框架

Language:JavaStargazers:1Issues:1Issues:0

CommonsBeanutils1NoCC

CommonsBeanutils1 去除commons-collections依赖

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1Issues:0Issues:0

rogue_mysql_server

一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器

Language:GoStargazers:1Issues:1Issues:0

SweetPotato

SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导

Language:C#License:MITStargazers:1Issues:1Issues:0

BadPotato

Windows 权限提升 BadPotato

Language:C#Stargazers:0Issues:1Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:0Issues:1Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:0Issues:0

Go_Security_Study

golang安全学习总结

Stargazers:0Issues:1Issues:0

Gscan

Gscan is a high concurrency scanner based on golang

Language:GoStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

MS17-010

An EternalBlue exploit implementation in pure go

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Language:CStargazers:0Issues:1Issues:0

RMIDeserialize

RMI 反序列化环境 一步步

Language:JavaStargazers:0Issues:1Issues:0

Sploits

Place for random PoCs

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0