Warren's repositories

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

365Golang

《365天深入理解Go语言》

Stargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

Browser_POC_collection

6⃣️浏览器POC 收集计划

Stargazers:0Issues:0Issues:0

Command2API

Command2API - 万物皆可API

Stargazers:0Issues:0Issues:0

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-43224-POC

Windows Common Log File System Driver POC

Stargazers:0Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

License:GPL-3.0Stargazers:0Issues:0Issues:0

GetOut360

强制关闭360 需要管理员权限

Stargazers:0Issues:0Issues:0

golang-shellcode-bypassav

2021.12.9 使用go语言免杀360、微软、腾讯、火绒

Stargazers:0Issues:0Issues:0

goShellCodeByPassVT

通过线程注入及-race参数免杀全部VT

Stargazers:0Issues:0Issues:0

HackJNDI

《深入理解万恶之源-JNDI》

Stargazers:0Issues:0Issues:0

HackLog4j

《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

LearnGolang

《Golang学习资源大全》

Stargazers:0Issues:0Issues:0

LearnPython

《Python学习资源大全》

Stargazers:0Issues:0Issues:0

Linux

《Linux学习资源大全》

Stargazers:0Issues:0Issues:0

log4j-payload-generator

Log4j jndi injects the Payload generator

Language:JavaStargazers:0Issues:0Issues:0

Log4j2-RCE-Scanner

BurpSuite Extension: Log4j2 RCE Scanner

Language:PythonStargazers:0Issues:1Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

OAscanner

OAscanner是一款综合性的OA扫描利用工具,所有的漏洞都来自互联网曝光的漏洞,采用了python3的Gui界面对新手更友好!

Stargazers:0Issues:0Issues:0

PwdBUD

一款SRC密码生成工具,尝试top字典无果后,可以根据域名、公司名等因素来生成特定的字典

Stargazers:0Issues:0Issues:0

ratel

​ ratel(獾) 是由rust开发的红队信息搜集,扫描工具,支持从fofa,zoomeye API查询,主动扫描端口,提取https证书域名,自定义poc,输出xlsx格式。

Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

Vehicle-Security-Toolkit

汽车安全测试工具集(持续更新)

License:NOASSERTIONStargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0