Heidenreich's repositories

goby_poc

219个goby poc

Language:GoStargazers:1Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Stargazers:0Issues:0Issues:0

BurpLog4j2Scan

Burpsuite被动扫描插件

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLLicense:MPL-2.0Stargazers:0Issues:0Issues:0

domain_scan_demo

一个简陋的分布式子域名扫描轮子

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

gitbook

肾透测试中心 - https://gitbook.se7ensec.cn/

Stargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具

License:MITStargazers:0Issues:0Issues:0

GobypassAv

cs免杀上线

Stargazers:0Issues:0Issues:0

GoRmi

该项目是通过go语言实现防止rmi利用被反置的问题。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

JNDI-Exploit-Bypass-Demo

Demo code for post <Restrictions of JNDI Manipulation RCE & Bypass>

Stargazers:0Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Log4j2Scan-1

Log4j2 RCE Passive Scanner plugin for BurpSuite

License:Apache-2.0Stargazers:0Issues:0Issues:0

RadomShell

随机对Cobaltstrike生成的Powershell进行免杀.最高可全国Virustotal

Stargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

Shellcode_Memory_Loader

基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)

Stargazers:0Issues:0Issues:0

SpringInspector

针对于Spring框架的自动Java代码审计工具

License:MITStargazers:0Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Language:JavaStargazers:0Issues:0Issues:0

TXPortMap

Port Scanner & Banner Identify From TianXiang

Stargazers:0Issues:0Issues:0

Waikiki_ninja

自用,仅为青龙变量添加工具

Stargazers:0Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

License:NOASSERTIONStargazers:0Issues:0Issues:0

yarx

An awesome reverse engine for xray poc. | 一个自动化根据 xray poc 生成对应 server 的工具

License:MITStargazers:0Issues:0Issues:0