NaTsUk0

NaTsUk0

Geek Repo

Company:USC in China

Location:China

Github PK Tool:Github PK Tool

NaTsUk0's repositories

404StarLink2.0-Galaxy

404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目

Stargazers:0Issues:0Issues:0

aliyundrive-checkin

阿里云盘自动签到程序

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-26084_Confluence

Confluence Server Webwork OGNL injection

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0

exprolog

ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FileMonitor

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Language:PythonStargazers:0Issues:0Issues:0

Glass

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

Language:PythonStargazers:0Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:0Issues:0Issues:0

hashes

Magic hashes – PHP hash "collisions"

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

MySQLMonitor

MySQL实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Language:JavaStargazers:0Issues:0Issues:0

MysqlT

伪造Myslq服务端,并利用Mysql逻辑漏洞来获取客户端的任意文件反击攻击者

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

ShadowSteal

Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation

Language:NimLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SWEP

SWEP - the open-source Web Exploit Project, the development of the project has stopped, and under a complete rework.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Tentacle

Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.

Language:PythonStargazers:0Issues:0Issues:0

TikTok-Unlock

TikTok免拔卡解锁最新支持 iPhone (iOS 15.3) 、TikTok(V23.1.0)、TikTok TestFlight,支持更换地区 、发布视频 、 直播 、点赞评论、私聊等!

Stargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UEditorGetShell

UEditor编辑器批量GetShell / Code By:Tas9er

Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:0Issues:0