MMM's repositories

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

License:Apache-2.0Stargazers:0Issues:0Issues:0

404StarLink2.0-Galaxy

404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目

Stargazers:1Issues:0Issues:0

Searpy

🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找

Stargazers:0Issues:0Issues:0

crack

弱口令爆破工具。Weak Password Blaster Tool.

License:MITStargazers:0Issues:0Issues:0

azpanel

可能是东半球最好用的azure非官方面板 Probably the best azure unofficial panel in the Eastern Hemisphere

License:NOASSERTIONStargazers:0Issues:0Issues:0

Webpackfind

Webpack自动化信息收集

Stargazers:0Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

gizligizli

A steganography based shellcode hider to bypass AV

License:MITStargazers:0Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

AniYa

免杀框架

License:MITStargazers:0Issues:0Issues:0

ZentaoSqli

Zentao v16.5 SQL Injection POC

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wsMemShell

一种全新的内存马

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

License:MITStargazers:0Issues:0Issues:0

PHP-Vuln

PHP漏洞靶场,涉及OWASP TOP10漏洞,新手必学!

Stargazers:1Issues:0Issues:0

heartsk_community

Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描

Stargazers:1Issues:0Issues:0

SweetBabyScan

Red Tools 渗透测试

Stargazers:0Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Stargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

Ingram

A tool for hacking cameras

Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

China-Telecom-Helper

**电信助手,白嫖年入保底256+话费 .每月金豆领取(lv6,1000金豆),每日签到(随机金豆),每日喂食宠物.每日登录奖励领取(5金豆),查看我的云盘(10金豆),翻牌 (10金豆),查看我的订单 (5金豆),打开消息 (100金豆),当日分享 (50金豆),浏览生活频道 (5金豆),查看我的金豆 (5金豆),关注直播 (5金豆),观看直播15s (5金豆),打开消息 (100金豆),答问卷 (100金豆)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Stargazers:0Issues:0Issues:0

14Finger

功能齐全的Web指纹识别和分享平台,基于vue3+django前后端分离的web架构,并集成了长亭出品的rad爬虫的功能,内置了一万多条互联网开源的指纹信息。

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-30525

Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)批量检测脚本

Stargazers:0Issues:0Issues:0

MYJNDIExploit

自己的JNDI 利用工具,添加一些人性化功能

Stargazers:0Issues:0Issues:0