Anguvia's repositories

pxplan

CVE-2022-2022

Language:GoStargazers:7Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

ARL_

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:0Issues:0Issues:0

bypassAV

免杀shellcode加载器

Language:PythonStargazers:0Issues:0Issues:0

Catch-Browser

This is a crawler password tool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

evil_minio

EXP for CVE-2023-28434 MinIO unauthorized to RCE

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

follina.py

Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes

Language:SmartyStargazers:0Issues:0Issues:0

GodzillaSource

哥斯拉源码-v3.03-godzilla

Language:JavaStargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cross-platform CobaltStrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang来bypassAV

Stargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

mirai

高效率 QQ 机器人支持库

License:AGPL-3.0Stargazers:0Issues:0Issues:0

QVD-2023-13065

Nacos JRaft Hessian 反序列化 RCE EXP

Stargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:0Issues:0

webshell

免杀webshell生成工具

Stargazers:0Issues:0Issues:0

yongyou-nc-rce

用友nc-反序列化漏洞验证加利用

Stargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Stargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Stargazers:0Issues:0Issues:0