Geidalaodicha

Geidalaodicha

Geek Repo

Company:CN

Github PK Tool:Github PK Tool

Geidalaodicha's starred repositories

Frp_modify

修改版FRP

Language:GoLicense:Apache-2.0Stargazers:68Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1908Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Language:JavaStargazers:659Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Language:DockerfileLicense:UnlicenseStargazers:65182Issues:0Issues:0

WebLogic-Shiro-shell

WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell

Language:JavaStargazers:529Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonLicense:MITStargazers:1017Issues:0Issues:0

changeTools

根据github上的源码改的一些工具。用友nc解密、......

Language:GoStargazers:18Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12460Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:896Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Language:HTMLStargazers:628Issues:0Issues:0

Grafana-CVE-2021-43798

Grafana Unauthorized arbitrary file reading vulnerability

Language:GoStargazers:350Issues:0Issues:0

weblogic-infodetector

woodpecker框架weblogic信息探测插件

Language:JavaStargazers:178Issues:0Issues:0

addMemShellsJSP

通过jsp注入valve内存马,可以忽略框架影响,通用tomcat789

Language:JavaStargazers:91Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:867Issues:0Issues:0

WeblogicEnvironment

Weblogic环境搭建工具

Language:ShellStargazers:758Issues:0Issues:0

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

Stargazers:954Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1365Issues:0Issues:0
Language:PythonStargazers:4Issues:0Issues:0

PySharpSphere

Yet another SharpSphere

Language:PythonLicense:MITStargazers:219Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3014Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:181Issues:0Issues:0

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:814Issues:0Issues:0

flask_memory_shell

Flask 内存马

Stargazers:305Issues:0Issues:0

pwp

Python Web framework P0wner

Language:PythonStargazers:74Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:651Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:969Issues:0Issues:0

go-strip

清除Go编译时自带的信息

Stargazers:824Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3055Issues:0Issues:0

thinkphp-RCE-POC-Collection

thinkphp v5.x 远程代码执行漏洞-POC集合

Stargazers:1099Issues:0Issues:0

C2ReverseProxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

Language:GoStargazers:477Issues:0Issues:0