白马寺's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

2022POCHVV

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AgentInjectTool

改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

cornershot

Amplify network visibility from multiple POV of other hosts

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve-2021-21985_exp

cve-2021-21985 exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-26809-RCE

CVE-2022-26809-RCE-EXP

Language:PythonStargazers:0Issues:0Issues:0

Erfrp

frp二开

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Exp-Tools

exptools

Stargazers:0Issues:0Issues:0

Golang-100-Days

Golang - 100天从新手到大师

Language:SmartyStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

iTerm2-Color-Schemes

Over 250 terminal color schemes/themes for iTerm/iTerm2. Includes ports to Terminal, Konsole, PuTTY, Xresources, XRDB, Remmina, Termite, XFCE, Tilda, FreeBSD VT, Terminator, Kitty, MobaXterm, LXTerminal, Microsoft's Windows Terminal, Visual Studio, Alacritty

License:NOASSERTIONStargazers:0Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

License:MITStargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

完全零基础从0到1掌握Java内存马

Stargazers:0Issues:0Issues:0

litemall

又一个小商城。litemall = Spring Boot后端 + Vue管理员前端 + 微信小程序用户前端 + Vue用户移动端

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PLtools

整理一些内网常用渗透小工具

Language:PowerShellStargazers:0Issues:0Issues:0

poc

poc

Stargazers:0Issues:0Issues:0

proxypool

自动抓取tg频道、订阅地址、公开互联网上的ss、ssr、vmess、trojan节点信息,聚合去重后提供节点列表。欢迎star

License:GPL-3.0Stargazers:0Issues:0Issues:0

qq

8亿QQ绑定数据泄露查询源码,附送数据。不定期更新下载地址 关注越多送的越多

Language:CSSStargazers:0Issues:0Issues:0

redteam-notebook

Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.

Stargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

SCFProxy

A proxy tool based on cloud function.

Language:PythonStargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Language:JavaStargazers:0Issues:0Issues:0

vhost_password_decrypt

vhost password decrypt

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Stargazers:0Issues:0Issues:0