Geidalaodicha

Geidalaodicha

Geek Repo

Company:CN

Github PK Tool:Github PK Tool

Geidalaodicha's starred repositories

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

Language:PythonLicense:NOASSERTIONStargazers:571Issues:0Issues:0

TDOA_RCE

通达OA综合利用工具

Language:JavaStargazers:465Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6405Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:2775Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1099Issues:0Issues:0

Search-Tools

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

Language:PythonLicense:MITStargazers:336Issues:0Issues:0

beian_miit_spider

一个工业和信息化部ICP备案查询的爬虫

Language:PythonLicense:GPL-2.0Stargazers:99Issues:0Issues:0

jiraffe

One stop place for exploiting Jira instances in your proximity

Language:PythonLicense:MITStargazers:183Issues:0Issues:0

cDomain

利用天眼查查询企业备案

Language:GoStargazers:170Issues:0Issues:0

chip

a simple tool to detect potential security threat in php code

Language:PHPStargazers:307Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:897Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:2391Issues:0Issues:0

devtools

⚙️ Browser devtools extension for debugging Vue.js applications.

Language:TypeScriptLicense:MITStargazers:24542Issues:0Issues:0

xxer

A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.

Language:PythonLicense:MITStargazers:510Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Language:PythonStargazers:1174Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3774Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:976Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonStargazers:1586Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Language:PythonStargazers:858Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5441Issues:0Issues:0

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:575Issues:0Issues:0

ShiroScan

burp插件 ShiroScan 主要用于框架、无dnslog key检测

Language:JavaLicense:Apache-2.0Stargazers:336Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3198Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite

Language:JavaLicense:MITStargazers:1495Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1879Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:349Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9224Issues:0Issues:0

reGeorg-Weblogic

reGeorg的特殊版本,适用于老版本weblogic。

Language:PythonStargazers:153Issues:0Issues:0

EHole

EHole(棱洞)-红队重点攻击系统指纹探测工具

Stargazers:468Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2726Issues:0Issues:0