bailongwang1's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

bottleneckOsmosis

瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf

Language:CSSStargazers:0Issues:0Issues:0

byp4xx

Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips

Language:ShellStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with useful net-tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoStargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Language:CStargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

EHole

EHole(棱洞)-红队重点攻击系统指纹探测工具

Stargazers:0Issues:0Issues:0

exp-hub

漏洞复现、批量脚本

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:0Issues:0Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Language:PythonStargazers:0Issues:0Issues:0

JSP-Webshells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows exploits提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、Netbios、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

Language:C#License:MITStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Language:PythonStargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Language:JavaStargazers:0Issues:1Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:JavaStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

tesseract

Tesseract Open Source OCR Engine (main repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

Windows-exploits

🎯 Windows 平台提权漏洞大合集(收集)

Stargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马,一种新型内存马技术

Language:JavaStargazers:0Issues:0Issues:0