Monoger's repositories

aLIEz

杀内存马的工具,欢迎code review,提出更好的意见

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:0Issues:0Issues:0

CVE-2021-3019

CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC

Stargazers:0Issues:0Issues:0

dctc

docker container to docker-compose

License:MITStargazers:0Issues:0Issues:0

dictionaries

Fuzzing dictionaries for afl-fuzz/LibFuzzer 可能是目前最全面的开源模糊测试字典集合了~

Stargazers:0Issues:0Issues:0

domainTools

内网域渗透小工具

Stargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Stargazers:0Issues:0Issues:0

Gather

通过使用Fofa,钟馗之眼,Shodan进行数据采集

Stargazers:0Issues:0Issues:0

HanGuang

含光---免杀生成器

Stargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Stargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0

pentest

内网渗透中的一些工具及项目资料

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0

Reflective-HackBrowserData

HackBrowserData的反射模块

Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Stargazers:0Issues:0Issues:0

SimpleRemoter

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

Stargazers:0Issues:0Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

SRC-script

挖掘src常用脚本

Stargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Stargazers:0Issues:0Issues:0

t14m4t

Automated brute-forcing attack tool.

Stargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

weblogic-framework-1

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0