Smitnald's repositories

Pocsuite

Pocsuite 是知道创宇安全研究团队打造的一款基于漏洞与 PoC 的远程漏洞验证框架,Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team.

Stargazers:0Issues:0Issues:0

exserial

Java Untrusted Deserialization Exploits Tools

Stargazers:0Issues:0Issues:0

VulScritp

内网渗透脚本

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WVS_Patcher

Script to run wvs in queue, and send mails to you on ending.

Stargazers:0Issues:0Issues:0

PowerShell

Useful PowerShell scripts

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Beebeeto-framework

Beebeeto FrameWork

License:NOASSERTIONStargazers:0Issues:0Issues:0

WebLogicPasswordDecryptor

PowerShell script and Java code to decrypt WebLogic passwords

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Stargazers:0Issues:0Issues:0

Bypass-PHP-GD-Process-To-RCE

Reference: http://www.secgeek.net/bookfresh-vulnerability/

Stargazers:0Issues:0Issues:0

wytorproxy

wyscan tor proxy lib & help doc

Stargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0