Geidalaodicha

Geidalaodicha

Geek Repo

Company:CN

Github PK Tool:Github PK Tool

Geidalaodicha's starred repositories

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:707Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:1227Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:1971Issues:0Issues:0

cafecompare

Java code comparison tool (jar / class)

Language:JavaLicense:GPL-3.0Stargazers:325Issues:0Issues:0

Awesome_shiro

CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行,反弹shell的脚本

Language:PythonStargazers:56Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:HTMLLicense:GPL-3.0Stargazers:1349Issues:0Issues:0

drizzleDumper

drizzleDumper是一款基于内存搜索的Android脱壳工具。

Language:MakefileLicense:Apache-2.0Stargazers:2294Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1424Issues:0Issues:0

Weaver-OA-E-cology-Database-Leak

泛微OA数据库配置泄漏检测脚本

Language:PythonStargazers:24Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:462Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49571Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:1543Issues:0Issues:0

Browserat

A POC reverse shell that can utilize multiple major web-browsers to provide remote access. Intended to demonstrate remote control of an endpoint within a high security network, if that endpoint is configured to use a web-proxy to access the internet without a whitelist.

Language:PythonLicense:GPL-3.0Stargazers:9Issues:0Issues:0

watevrCTF-2019

Challenge repository for the watevrCTF 2019 CTF competition

Language:CStargazers:35Issues:0Issues:0

rimrafall

npm install could be dangerous

Language:JavaScriptStargazers:166Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:1444Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4340Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CStargazers:9715Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2352Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7957Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3916Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3112Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Language:PythonStargazers:1091Issues:0Issues:0

Hakbit_decryptor

Hakbit ransomware decryptor tool

Stargazers:10Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13059Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6842Issues:0Issues:0

Veil-Evasion

Veil Evasion is no longer supported, use Veil 3.0!

Language:PythonLicense:NOASSERTIONStargazers:1821Issues:0Issues:0

CVE-2019-5418

CVE-2019-5418 - File Content Disclosure on Ruby on Rails

Stargazers:193Issues:0Issues:0

Vub_ENV

跟踪真实漏洞相关靶场环境搭建

Language:PHPStargazers:232Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:PythonLicense:BSD-3-ClauseStargazers:2833Issues:0Issues:0