lay3rt's starred repositories

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13153Issues:376Issues:941

ffuf

Fast web fuzzer written in Go

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3087Issues:42Issues:42

pingtunnel

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Language:GoLicense:MITStargazers:3021Issues:76Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2899Issues:80Issues:5

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2780Issues:22Issues:15

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2776Issues:69Issues:29

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2534Issues:27Issues:7

CrossC2

generate CobaltStrike's cross-platform payload

PrivacySentry

Android隐私合规整改检测工具,注解+Asm修改字节码的检测方案

Language:KotlinLicense:MITStargazers:2008Issues:20Issues:116

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1359Issues:21Issues:10

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1228Issues:12Issues:338

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1145Issues:29Issues:16

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Proxmark3GUI

A cross-platform GUI for Proxmark3 client | 为PM3设计的跨平台图形界面

Language:C++License:LGPL-2.1Stargazers:860Issues:24Issues:45

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:823Issues:14Issues:24

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:675Issues:16Issues:39

HostCollision

用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统

Language:JavaStargazers:563Issues:7Issues:0

fastjson-remote-code-execute-poc

fastjson remote code execute poc 直接用intellij IDEA打开即可 首先编译得到Test.class,然后运行Poc.java

fastjson-1.2.47-RCE

Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Language:PowerShellLicense:Apache-2.0Stargazers:51Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0