QmF0c3UK's repositories

Apache-Log4j-Learning

Apache-Log4j漏洞复现笔记

Language:JavaStargazers:0Issues:2Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:1Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:1Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen ( BurpSuite version v2020.1 - ∞ )

License:GPL-3.0Stargazers:0Issues:2Issues:0

Command2API

Command2API - 万物皆可API

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:2Issues:0

CVE-2022-1388

K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388

Stargazers:0Issues:1Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

License:GPL-3.0Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:2Issues:0

fake-sms

A simple command line tool using which you can skip phone number based SMS verification by using a temporary phone number that acts like a proxy.

License:GPL-2.0Stargazers:0Issues:0Issues:0

GoBP

Bypass Antivirus by Golang

Language:GoStargazers:0Issues:1Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:1Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Log4J-Scanner

Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.

Language:KotlinLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Log4j2-RCE-Scanner

BurpSuite Extension: Log4j2 RCE Scanner

Language:PythonStargazers:0Issues:2Issues:0

Log4j2Passive

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Log4j2Scan-1

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Language:PowerShellStargazers:0Issues:1Issues:0

MoneyPrinterV2

Automate the process of making money online.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PoC

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

Language:PythonLicense:UnlicenseStargazers:0Issues:1Issues:0

pyoneGUI

绿色便携,插件自由,即改即用,几乎可以完美表现Python的能力

License:MITStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:1Issues:0

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

License:Apache-2.0Stargazers:0Issues:1Issues:0

SecOpsDev

自己闲来无事所写以及工作中抽取的安全/运维/开发方面的小脚本

Language:ShellStargazers:0Issues:1Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Language:C++Stargazers:0Issues:1Issues:0

v2ray-agent

(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)+伪装站点、八合一共存脚本,支持多内核安装

Language:ShellLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

WeChatAssistant-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)独立加载版。微信双开助手。

Language:ShellStargazers:0Issues:1Issues:0