KangD1W2's repositories

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

alfred-yuque-workflow

语雀 Alfred workflow

Stargazers:1Issues:0Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

License:MITStargazers:1Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar

Stargazers:0Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Stargazers:0Issues:0Issues:0

ClamAV_0Day_exploit

ClamAV_0Day_exploit

Stargazers:0Issues:0Issues:0

clover

Share some hackintosh Clover files 分享一些黑苹果clover配置文件

Stargazers:0Issues:0Issues:0

CVE-2020-0683

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

Stargazers:0Issues:0Issues:0

CVE-2020-1938-Tomact-file_include-file_read

Tomcat的文件包含及文件读取漏洞利用POC

Stargazers:0Issues:0Issues:0

F-NAScan-PLUS

F-NAScan-PLUS 安服资产搜集

Stargazers:0Issues:0Issues:0

Flash-player

flash钓鱼源码 中文+英文

Stargazers:0Issues:0Issues:0

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Stargazers:0Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

License:MITStargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

License:MITStargazers:0Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:0Issues:0Issues:0

PWDfuzzer

根据关键词(如用户名)快速生成相关弱口令字典

Stargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Stargazers:0Issues:0Issues:0

SRC-script

挖掘src常用脚本

Stargazers:0Issues:0Issues:0

VulHint

VulHint是辅助代码审计的 sublime text 3 插件

License:MITStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Stargazers:0Issues:0Issues:0

x-patrol

github泄露扫描系统

Stargazers:0Issues:0Issues:0