Bay1ts (bay1ts)

bay1ts

Geek Repo

Location:石家庄

Github PK Tool:Github PK Tool

Bay1ts's repositories

Malware-Picture

恶意软件原理图

AutoBlue-MS17-010

This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

BlueShell

红蓝对抗跨平台远控工具

Language:GoStargazers:0Issues:1Issues:0

Cloudreve

🌩支持多家云存储的云盘系统 (A project helps you build your own cloud in minutes)

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CodeBase

My CodeBase

License:GPL-3.0Stargazers:0Issues:0Issues:0

CS-Loader

CS免杀

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:0Issues:0

CVE-2020-14756

WebLogic T3/IIOP RCE ExternalizableHelper.class of coherence.jar

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-2109

CVE-2021-2109 && Weblogic Server RCE via JNDI

Language:JavaStargazers:0Issues:1Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Stargazers:0Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Stargazers:0Issues:1Issues:0

LadonGo

Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

License:MITStargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

MyCT

用于渗透测试、安全运维的插件化并发框架,自写插件可进行-PoC测试、子域发现、端口扫描等。

Language:PythonStargazers:0Issues:1Issues:0

myscan

myscan 被动扫描

License:GPL-2.0Stargazers:0Issues:0Issues:0

netscan

Network scanner

Language:PythonStargazers:0Issues:1Issues:0

Pentest-tools

Intranet penetration tools

Language:PowerShellStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

RuijieRCE

锐捷Ruijie Networks RCE漏洞检测工具,可批量检测

Stargazers:0Issues:0Issues:0
Language:LuaStargazers:0Issues:1Issues:0

Script-Ganker

恶意脚本检测分类工具

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap - Web vulnerability scanning and verification tools,支持扫描 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, nexus, weblogic, jboss, thinkphp,并且具备漏洞利用功能。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530, CVE-2020-17518, CVE-2020-17519

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Stargazers:0Issues:0Issues:0

westone-CVE-2021-21972-scanner

A vulnerability scanner that detects CVE-2021-21972 vulnerabilities.

Language:GoStargazers:0Issues:1Issues:0