Monoger's repositories

LandrayExploit

蓝凌OA漏洞利用工具/前台无条件RCE/文件写入

Language:JavaStargazers:26Issues:3Issues:0

github-hosts

Modify hosts to speed up GitHub access.

Language:RustStargazers:1Issues:0Issues:0

AliyunAccessKeyTools

阿里云AccessKey泄漏利用工具

Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

License:Apache-2.0Stargazers:0Issues:0Issues:0

DBJ

大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Stargazers:0Issues:0Issues:0

dict-hub

字典仓库:包含口令、子域名、旁站、Web接口、Web参数

Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Stargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Stargazers:0Issues:0Issues:0

JavaDeserialize-Note

Tomcat内存马、XStream、Fastjson、Weblogic T3安全笔记

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

License:MITStargazers:0Issues:0Issues:0

Online_Tools

一些在线的工具,情报资源

Stargazers:0Issues:0Issues:0

orbitaldump

A simple multi-threaded distributed SSH brute-forcing tool written in Python

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

penetration_poc

https://github.com/Mr-xn/Penetration_Testing_POC

License:Apache-2.0Stargazers:0Issues:0Issues:0

phpwebshell

php大马|php一句话|webshell|渗透

Stargazers:0Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Stargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

License:GPL-3.0Stargazers:0Issues:0Issues:0

spring-ENC

sprint encode (plan text) get enc password

Stargazers:0Issues:0Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Stargazers:0Issues:0Issues:0

weblogicExploit

weblogic历史漏洞利用工具

Stargazers:0Issues:0Issues:0

webterminal

ssh rdp vnc telnet sftp bastion/jump web putty xshell terminal jumpserver audit realtime monitor rz/sz 堡垒机 云桌面 linux devops sftp websocket file management rz/sz otp 自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz/sz上传下载/动态口令 django

License:GPL-3.0Stargazers:0Issues:0Issues:0

Yapi_Rce

Yapi RCE漏洞批量验证与伪交互SHELL

Stargazers:0Issues:0Issues:0