alamo21's repositories

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

BlogPapers

👋像清水般清澈透明

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Language:C++Stargazers:0Issues:0Issues:0

fastjson_rce_tool

fastjson命令执行自动化利用工具, remote code execute,JNDI服务利用工具 RMI/LDAP

Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

gadgetinspector-1

利用链、漏洞检测工具

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Gososerial

Dynamically Generates Ysoserial's Payload by Golang

License:Apache-2.0Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIMonitor

一个LDAP请求监听器,摆脱dnslog平台

Language:JavaStargazers:0Issues:0Issues:0

kenzer-templates

essential templates for kenzer

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

python_code_audit

python 代码审计项目

Stargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

testswaggerxss

CVE-2018-25031 tests

Stargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0