XiaoYi (YinYiStudent)

YinYiStudent

Geek Repo

Location:中国

Github PK Tool:Github PK Tool

XiaoYi's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:3Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language:GoStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

ATAttack

敌后侦察

Language:PythonStargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:0Issues:0Issues:0

CVE-2020-25078

D-Link DCS系列账号密码信息泄露漏洞,通过脚本获取账号密码,可批量。

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzz2022

CF免杀一句话网站管理工具

Stargazers:0Issues:0Issues:0

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

HttpCanary

【Android】 Android开发工具之http请求日志打印

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

idea-project-fish-exploit

JetBrains系列产品.idea钓鱼反制红队

Language:GoStargazers:0Issues:0Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CLicense:ISCStargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

JNDIExploit

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit-1

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228,log4j2 burp插件 Java版本,可自定义ceye.io,也可以自定义内网的dnslog平台及请求接口定位内网漏洞机器(log4j2 RCE Burp Suite Passive Scanner,can customize the ceye.io api or other apis,including internal networks)

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:0Issues:0Issues:0

SharpThief

一键窃取文件的图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Stargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:0Issues:0

Sylas

数据库综合利用工具

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Stargazers:0Issues:0Issues:0