Jaky's repositories

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CobaltStrikeDos

CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos

Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:0Issues:0Issues:0

Phoenix-Framework

Phoenix Framework Project

License:MITStargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Stargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

License:GPL-3.0Stargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Stargazers:0Issues:0Issues:0

whohk

whohk linux下一款强大的应急响应工具

Stargazers:0Issues:0Issues:0

shellcodeloading

shellcode加载器 golang 分离免杀

Stargazers:0Issues:0Issues:0

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SCANNN

一款红队辅助扫描工具,针对多端口多IP的端口扫描与特征分析程序

Stargazers:0Issues:0Issues:0

Gui-Acunetix-Api

图形化Acunetix批量扫描工具

License:LGPL-3.0Stargazers:0Issues:0Issues:0

LinuxCheck

LinuxCheck - 应急响应实用脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:8Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com

License:GPL-3.0Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Stargazers:8Issues:0Issues:0

sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

License:GPL-3.0Stargazers:0Issues:0Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Stargazers:0Issues:0Issues:0

vulnx

vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}

License:GPL-3.0Stargazers:0Issues:0Issues:0

bypassAV

免杀shellcode加载器

Stargazers:0Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

CVE-2021-23132

com_media allowed paths that are not intended for image uploads to RCE

Stargazers:1Issues:0Issues:0

ary

Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。

License:NOASSERTIONStargazers:0Issues:0Issues:0

-

获取手机GPS定位 通讯录 短信 电话

Stargazers:0Issues:0Issues:0