amd6700k's repositories

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0

weaver_exp

泛微OA漏洞综合利用脚本

Stargazers:0Issues:0Issues:0

ThinkPHPLogScan

tp日志泄露扫描工具

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

NodeSpider

自动爬取YouTube博主分享的节点

Stargazers:0Issues:0Issues:0

SCFProxy

A little proxy tool based on Tencent Cloud Function Service.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

scan_port

端口批量扫描器

Language:PythonStargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

proxypool

自动抓取tg频道、订阅地址、公开互联网上的ss、ssr、vmess、trojan节点信息,聚合去重后提供节点列表,每小时更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

jd_maotai_seckill

优化版本的京东茅台抢购神器

License:GPL-3.0Stargazers:0Issues:0Issues:0

v2ray-agent

(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan/Trojan-Go WS)+伪装博客、七合一共存脚本,支持多内核安装

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

V2Ray_ws-tls_bash_onekey

V2Ray Nginx+vmess+ws+tls/ http2 over tls 一键安装脚本

License:MITStargazers:0Issues:0Issues:0

one_click_script

一键安装 trojan v2ray xray. Install v2ray / xray (VLESS) and trojan (trojan-go) script

License:MITStargazers:0Issues:0Issues:0

winXray-1

Xray / V2Ray( vmess/vless )、Shadowsocks、Trojan 通用客户端(Windows),可自动维持稳定上网 - 代理服务器异常自动切换,并提供一键部署代理服务端工具,使用 aardio 编写,绿色便携版免安装仅5MB、不需要.Net等外部运行库。

License:UnlicenseStargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

License:Apache-2.0Stargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Stargazers:0Issues:0Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

JavaTools

一些Java编写的小工具。

Stargazers:0Issues:0Issues:0

multi-v2ray

v2ray多用户管理部署程序

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

weblogic_exploit

weblogic漏洞利用工具

Stargazers:0Issues:0Issues:0

webshell

免杀webshell生成工具

Stargazers:0Issues:0Issues:0