Dzero57's starred repositories

HTTPServer

红队内网环境中一个能快速开启HTTP文件浏览服务的小工具 ,可执行Webshell,可用于在内网不出网时文件的下载,启动时会根据网卡IPV4地址输出URL(本地回环除外)。

Language:PythonStargazers:102Issues:0Issues:0

npscrack

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

Language:JavaStargazers:586Issues:0Issues:0

AppScan

安全隐私卫士(AppScan)一款免费的企业级自动化App隐私合规检测工具。

Language:JavaScriptLicense:Apache-2.0Stargazers:816Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:2118Issues:0Issues:0

TrackAttacker

TrackAttacker | 追踪攻击者工具 | HW蓝队 | 溯源必备

Language:PythonStargazers:147Issues:0Issues:0

ITaskServers

Bypass EDR Create TaskServers

Language:C++Stargazers:32Issues:0Issues:0

repo-security-scanner

CLI tool that finds secrets accidentally committed to a git repo, eg passwords, private keys

Language:GoLicense:MITStargazers:1146Issues:0Issues:0

BypassAvTool

源码免杀辅助工具

Language:C++Stargazers:83Issues:0Issues:0

arsenalTools

桌面版本-superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 js敏感信息提取 注释资源扫描 目录扫描 整合了目前常见的资产测绘平台 同时支持数据导出

Stargazers:99Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58557Issues:0Issues:0

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:456Issues:0Issues:0

R-dict

一些自己常用的渗透字典

Stargazers:218Issues:0Issues:0

CVE-2022-22965-rexbb

CVE-2022-22965\Spring-Core-RCE核弹级别漏洞的rce图形化GUI一键利用工具,基于JavaFx开发,图形化操作更简单,提高效率。

Stargazers:95Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1366Issues:0Issues:0

win-brute-logon

Crack any Microsoft Windows users password without any privilege (Guest account included)

Language:PascalStargazers:1074Issues:0Issues:0

Komo

🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。

Language:PythonStargazers:503Issues:0Issues:0

Aopo

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Language:GoLicense:MITStargazers:448Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:838Issues:0Issues:0

PoC-ExP

【漏洞Poc知识库】一个网络安全爱好者对网络上一些漏洞poc的收录。

Language:PythonLicense:AGPL-3.0Stargazers:200Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:1057Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:272Issues:0Issues:0

Webmin-CVE-2022-0824-revshell

Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC

Language:PythonStargazers:109Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:2314Issues:0Issues:0

wxapkg-convertor

一个反编译微信小程序的工具,仓库也收集各种微信小程序/小游戏.wxapkg文件

Language:JavaScriptLicense:MITStargazers:1303Issues:0Issues:0

XORpass

Encoder to bypass WAF filters using XOR operations.

Language:PythonLicense:GPL-3.0Stargazers:249Issues:0Issues:0

BpScan

一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件

Language:JavaStargazers:233Issues:0Issues:0

FinalShell-Decoder

FinallShell 密码解密GUI工具

Language:JavaStargazers:205Issues:0Issues:0

host_scan

多线程 host碰撞

Language:PythonStargazers:52Issues:0Issues:0

GoFileBinder

golang免杀捆绑器

Language:GoStargazers:524Issues:0Issues:0

EPScan

被动收集资产并自动进行SQL注入检测(插件化 自动Bypass)、XSS检测、RCE检测、敏感信息检测

Language:GoLicense:Apache-2.0Stargazers:193Issues:0Issues:0