For fun's repositories

xray_crack-1

xray 1.8.5 full crack

License:NOASSERTIONStargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

SharpBeacon

CobaltStrike beacon implement by .net

Stargazers:0Issues:0Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Stargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

License:GPL-2.0Stargazers:0Issues:0Issues:0

fastjson

A fast JSON parser/generator for Java.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Stargazers:0Issues:0Issues:0

template

个人使用模板仓库

License:MITStargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0

xray_crack

适配mac和linux的crack

License:NOASSERTIONStargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

javaEeAccessControlCheck

Check broken access control exists in the Java web application. 检查 Java Web 应用程序中是否存在访问控制绕过/授权绕过问题。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-2333

SXF VPN RCE

Stargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:0Issues:0Issues:0

Auto_proxy

利用IP地址池进行自动切换Http代理,防止IP封禁。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Stargazers:0Issues:0Issues:0

NginxDay

Nginx 18.1 04/09/22 zero-day repo

Stargazers:0Issues:0Issues:0

BypassAV-1

c++ shellcode loader

Stargazers:0Issues:0Issues:0

FastjsonPatrol

一款探测fastjson漏洞的BurpSuite插件

Stargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FuYao

FuYao - 扶摇直上九万里!自动化进行资产探测及漏洞扫描|适用黑客进行赏金活动、SRC活动、大规模攻击使用

Stargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0

Spring-cloud-function-SpEL-RCE

Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用

Stargazers:0Issues:0Issues:0