aqqdgyz's repositories

SuperTool

GUI for basic security setting and script automation of security

Language:BatchfileLicense:NOASSERTIONStargazers:1Issues:0Issues:0

b374k.php

b374k.php shell

Language:PHPStargazers:0Issues:0Issues:0

Cknife

Cknife

Language:JavaStargazers:0Issues:0Issues:0

CNVD-C-2019-48814

WebLogic wls9-async反序列化远程命令执行漏洞

Language:PythonStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:0Issues:0

debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Stargazers:0Issues:0Issues:0

diaghub_exploit

Simplified version of Forshaw's Diaghub Collector Exploit

Stargazers:0Issues:0Issues:0

EarthWorm

Tool for tunnel

Language:CSSStargazers:0Issues:0Issues:0

FUZZBUNCH

FUZZBUNCH - NSA security tools

Stargazers:0Issues:0Issues:0

github-email

Get a GitHub user's email. All sneaky-like. :sunglasses:

Language:ShellStargazers:0Issues:0Issues:0

HideShell

A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.

Stargazers:0Issues:0Issues:0

inbtscan

Python nbtstat + smb_version without third party packages

Language:PythonStargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LibCURL.jl

Julia wrapper for libcurl

Language:JuliaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:NixStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Stargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

smbdoor

kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SystemCopy

Copy files as 'nt authority\system' from low privileged account

Language:C++Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

windows-pentest

Windows Pentest Scripts

Stargazers:0Issues:0Issues:0