MMM's repositories

Stargazers:0Issues:0Issues:0

Bypass-Webshell

[PHP] Black Dragon Webshell Bypass Server

Stargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

zabbix-saml-bypass-exp

cve-2022-23131 exp

License:MITStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

heapdump_tool

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

Stargazers:0Issues:0Issues:0

SecBooks

安全类各家文库大乱斗

Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonStargazers:0Issues:0Issues:0

CodeqlLearn

记录学习codeql的过程

Stargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具,参考网上已有的免杀方式实现的半自动免杀马生成工具,需要本地安装Golang环境,支持多种参数与方式生成

License:MITStargazers:0Issues:0Issues:0

JSFinderPlus

一款快速提取网站URL的工具

Stargazers:0Issues:0Issues:0

GoFileBinder-1

golang免杀捆绑器

Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样

License:MPL-2.0Stargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

iSee

iSee : 一款资产收集并整理的工具

Stargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大API的工具,解决在遇到的各种针对国内企业信息收集难题

Stargazers:0Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

License:GPL-2.0Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Stargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的轻量级的资产发现工具,可针对指定IP段、资产清单、存活网段自动化进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。并且能够针对扫描结果进行自动化暴力破解,且是go平台首款开源的RDP暴力破解工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Profile-README-templates

A collection of awesome readme templates to display on your profile

Stargazers:0Issues:0Issues:0

csOnvps

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

License:GPL-3.0Stargazers:0Issues:0Issues:0

UserAdd

Bypass AV 用户添加

Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)2.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

HostCollision

用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统

Stargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

License:MITStargazers:1Issues:0Issues:0

logmap

Log4j jndi injection fuzz tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIKit

JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Log4jFuzz

log4j vuln fuzz/scan

Stargazers:1Issues:0Issues:0

poc-hub

漏洞复现:远程漏洞、本地漏洞

Stargazers:0Issues:0Issues:0

log4j2_rce

log4j2 rce、poc

Stargazers:0Issues:0Issues:0