Lay0us's repositories

Aazhen-v3.1

自研JavaFX图形化漏洞扫描工具,支持ThinkPHP 2.x RCE,Thinkphp5 5.0.22/5.1.29RCE,ThinkPHP5 5.0.23RCE和ThinkPHP5 SQL注入漏洞和敏感信息泄露漏洞的漏洞检测,以及命令执行的功能。漏洞POC基本适用ThinkPHP全版本漏洞。

Stargazers:0Issues:0Issues:0

ActiveMQ-RCE

ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言

Language:GoStargazers:0Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Language:JavaStargazers:0Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Stargazers:0Issues:0Issues:0

awesome-IoT-security-article

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

Stargazers:0Issues:0Issues:0

Boom

Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破\检测工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

curl-rce

在无回显的情况下,通过curl外带命令,达到回显的效果

Stargazers:0Issues:0Issues:0

CVE-2023-4357-Chrome-XXE

全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

Stargazers:0Issues:0Issues:0

DouyinLiveFlowCatch

抖音直播RTMP推流码捕获以及使用Obs推流的实现

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Language:GoStargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

icpscan

用于快速查询IP、域名资产备案信息的工具。欢迎关注微信公众号加群反馈~

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,批量分析搜索,方法调用关系搜索,字符串搜索,Spring分析,CFG分析,JVM Stack Frame分析等众多功能

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JNDIEXP

JDNI在java高版本的利用工具

Language:JavaStargazers:0Issues:0Issues:0

MDPOCS

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NimExec

Fileless Command Execution for Lateral Movement in Nim

Language:NimLicense:MITStargazers:0Issues:0Issues:0

packer

一款针对cs shellcode快速生成exe的打包器

Stargazers:0Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:0Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:0Issues:0Issues:0

regexp-example

正则表达式实例搜集,通过实例来学习正则表达式。

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:0Issues:0Issues:0

ThreatBook-C2

利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:0Issues:0

WeaverExploit_All

泛微最近的漏洞利用工具(PS:2023)

Language:GoStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0