r0fus0d (No-Github)

No-Github

Geek Repo

Company:@wgpsec

Location:127.0.0.1

Home Page:https://r0fus0d.blog.ffffffff0x.com/

Github PK Tool:Github PK Tool


Organizations
ffffffff0x
snowtech-cn
wgpsec

r0fus0d's repositories

Adinfo

域信息收集工具

Language:GoStargazers:9Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:4Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:2Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:1Issues:0Issues:0

go_proxy_pool

无环境依赖开箱即用的代理IP池

Language:GoStargazers:1Issues:0Issues:0

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:1Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SharpDBeaver

DBeaver数据库密码解密工具

Language:C#Stargazers:1Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CF-Worker-Dir

A web directories base on Cloudflare worker.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ChYing

承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

DNSLog-Platform-Golang

DNSLOG平台 golang 一键启动版

Language:GoStargazers:0Issues:0Issues:0

docker_v2_catalog

Registry API 未授权访问漏洞利用

Language:PythonStargazers:0Issues:0Issues:0

dogxss

dogxss(基于Go-admin框架和ezxss_payload完成):ezxss的Golang版本.

Language:GoStargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

frpCracker

一款golang编写的,批量检测frp server未授权访问、弱token的工具

License:MITStargazers:0Issues:0Issues:0

GitHacker

🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches, common tags.

Language:PythonStargazers:0Issues:0Issues:0

GodPotato_CLR

A Custom CLR Assembly for MSSQL of the popular tool GodPotato

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (纯Java实现,内置常见Java反序列化Payload,支持GUI版和命令行版,提供Dockerfile)

Language:JavaStargazers:0Issues:0Issues:0

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

video-api-check

check hikvision/ys7 api

Stargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0