UUUUnotfound's repositories

alicloud-tools

阿里云ECS、策略组辅助小工具

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:1Issues:0Issues:0

520apkhook

对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Burpy

A plugin that allows you execute python and get return to BurpSuite.

License:MITStargazers:0Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Stargazers:0Issues:0Issues:0

cSubsidiary

利用天眼查查询企业子公司

Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

License:MITStargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏

License:MITStargazers:0Issues:0Issues:0

dwarf2json

convert ELF/DWARF symbol and type information into vol3's intermediate JSON

License:NOASSERTIONStargazers:0Issues:0Issues:0

flask_memory_shell

Flask 内存马

Stargazers:0Issues:0Issues:0

gephi

Gephi - The Open Graph Viz Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

gitlab_RCE

RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1

Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

laravel-exploits

Exploit for CVE-2021-3129

Stargazers:0Issues:0Issues:0

MemShellDemo

内存马Demo合集 memshell demo for java / php / python

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request

License:MITStargazers:0Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Stargazers:0Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

VMware_ESXI_OpenSLP_PoCs

CVE-2020-3992 & CVE-2019-5544

Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

License:NOASSERTIONStargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell

License:Apache-2.0Stargazers:0Issues:0Issues:0