bearOwang's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Stargazers:0Issues:0Issues:0

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Stargazers:0Issues:0Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

crack

弱口令爆破工具。Weak Password Blaster Tool.

License:MITStargazers:0Issues:0Issues:0

CVE-2021-31805

S2-062 (CVE-2021-31805) / S2-061 / S2-059 RCE

Stargazers:0Issues:0Issues:0

cve-2022-22947-godzilla-memshell

CVE-2022-22947 注入Godzilla内存马

Stargazers:0Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 / CVE-2023-21931 / CVE-2023-21979 一键检测

Stargazers:0Issues:0Issues:0

evasion-hub

杀软对抗

Stargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Stargazers:0Issues:0Issues:0

frpmgr

Windows 平台的 FRP GUI 客户端 / A user-friendly desktop GUI client for FRP on Windows.

License:Apache-2.0Stargazers:0Issues:0Issues:0

goby-poc

439个goby poc,可能会有重复自行判断,来源于网络收集的Goby&POC,实时更新。

Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11(无弹窗版)

Stargazers:0Issues:0Issues:0

JNDIEXP

JDNI在java高版本的利用工具

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

License:Apache-2.0Stargazers:0Issues:0Issues:0

mscan

一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞。

Stargazers:0Issues:0Issues:0

nessus

nessus crack for docker

Stargazers:0Issues:0Issues:0

ParallelsDesktopCrack

Parallels Desktop for mac Crack

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

SpringScan

SpringScan 漏洞检测 Burp插件

Stargazers:0Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

Stargazers:0Issues:0Issues:0

weaverOA_sql_RCE

泛微OA某版本的SQL远程代码执行漏洞

Stargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

License:NOASSERTIONStargazers:0Issues:0Issues:0

yetAnotherObfuscator

exe 混淆过杀软

Stargazers:0Issues:0Issues:0