Jx0n's starred repositories

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3053Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Language:HTMLStargazers:668Issues:0Issues:0

useful-code

useful-code

Language:CStargazers:158Issues:0Issues:0

WindowsMDM-LPE-0Day

CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day

Language:C++Stargazers:47Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:1551Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:1313Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:1Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2466Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Language:PythonLicense:MITStargazers:475Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:1775Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaLicense:MITStargazers:1953Issues:0Issues:0

monstra_cms-3.0.4--getshell

monstra_cms-3.0.4-上传getshell CVE-2018-17418

Stargazers:1Issues:0Issues:0

LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:1562Issues:0Issues:0

PLtools

整理一些内网常用渗透小工具

Language:PowerShellStargazers:282Issues:0Issues:0

Goby_POC

Goby POC 存档

Language:GoStargazers:90Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4075Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

Language:HTMLStargazers:2075Issues:0Issues:0

PowerShx

Run Powershell without software restrictions.

Language:C#License:MITStargazers:279Issues:0Issues:0

trojan-qt5

我並非原作者。

Language:C++Stargazers:177Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2749Issues:0Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:1148Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1767Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1202Issues:0Issues:0

trigen

Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.

Language:PythonStargazers:199Issues:0Issues:0

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

Language:C++License:GPL-3.0Stargazers:890Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:3514Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:2019Issues:0Issues:0

ReiAyanami

这是一个快速内网端口扫描的项目

Language:PythonLicense:GPL-3.0Stargazers:27Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:1060Issues:0Issues:0