W01fh4cker's repositories

Stargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:565Issues:0Issues:0

CVE-2020-0688-GUI

GUI Exploit Tool for CVE-2020-0688(Microsoft Exchange default MachineKeySection deserialize vulnerability)

Language:C#Stargazers:9Issues:0Issues:0

CVE-2023-20198-RCE

CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.

Language:PythonStargazers:32Issues:0Issues:0

CVE-2024-3400-RCE-Scan

CVE-2024-3400-RCE

Language:PythonLicense:MITStargazers:66Issues:0Issues:0

DceRPC-OS-Info

golang实现通过dcerpc和ntlmssp获取Windows远程主机信息

Language:GoLicense:MITStargazers:25Issues:0Issues:0

CVE-2023-46747-RCE

exploit for f5-big-ip RCE cve-2023-46747

Language:PythonStargazers:188Issues:0Issues:0

weblogic-batch-memshell-kit

weblogic批量打入内存马,electron+vue3+springboot实现。

Language:JavaStargazers:50Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Language:PythonStargazers:119Issues:0Issues:0

javaVersionManager

A script for installing and switching multiple java versions on Linux x86_64, suitable for code audit workers.

Language:ShellStargazers:20Issues:0Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Language:PythonStargazers:87Issues:0Issues:0

MemshellKit

针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks

Language:JavaLicense:MITStargazers:43Issues:0Issues:0

W01fh4cker.github.io

W01fh4cker's Blog

Language:HTMLStargazers:2Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LearnFastjsonVulnFromZero-Improvement

【两万字原创】零基础学fastjson漏洞(提高篇),公众号:追梦信安

Stargazers:148Issues:0Issues:0

CVE-2023-47246-EXP

exploit for cve-2023-47246 SysAid RCE (shell upload)

Language:PythonStargazers:51Issues:0Issues:0

nucleiTemplatesClassifier

Classify the yaml scripts in nuclei-templates according to the vulnerability severity and year and export them to html or json(api).

Language:GoStargazers:3Issues:0Issues:0
Stargazers:2Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:894Issues:0Issues:0

LearnFastjsonVulnFromZero-Basic

【两万字原创】零基础学fastjson漏洞(基础篇),公众号:追梦信安

Stargazers:102Issues:0Issues:0

AllSearch

A tool that can collect url and other information through multiple network mapping engines.

Language:VueLicense:Apache-2.0Stargazers:2Issues:0Issues:0

QuickPocSuite

基于yaml的简单漏洞的快速批量验证工具 Fast batch validation tool for simple vulnerabilities based on yaml

Language:PythonStargazers:16Issues:0Issues:0

CVE-2023-1671-POC

CVE-2023-1671-POC, based on dnslog platform

Language:PythonStargazers:19Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JavaVulnLearningJourney

Record the notes I wrote on the journey of learning Java security.

License:MITStargazers:3Issues:0Issues:0

NetCat_self_comoile

netcat self-compiled version【netcat自编译版本】

Language:CStargazers:7Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1132Issues:0Issues:0

Fofa-url

fofa采集器,但是只采集url

Language:PythonStargazers:7Issues:0Issues:0

Karlin

【解放双手】一款支持17种OA、19种CMS的批量漏洞检测利用工具。

License:GPL-3.0Stargazers:81Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:1Issues:0Issues:0