ddwGeGe's repositories

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

License:MITStargazers:0Issues:0Issues:0

ScreenshotBOF

An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.

Stargazers:0Issues:0Issues:0

Aazhen-RexHa

自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, ThinkPHP5.0.x-5.0.23通杀RCE, ThinkPHP5-SQL注入&敏感信息泄露, ThinkPHP 3.x 日志泄露NO.1, ThinkPHP 3.x 日志泄露NO.2, ThinkPHP 5.x 数据库信息泄露的漏洞检测,以及批量检测的功能。漏洞POC基本适用ThinkPHP全版本漏洞。

Stargazers:0Issues:0Issues:0

leakinfo_finder

批量爬取JS文件中接口信息,添加spring boot actuator目录扫描以及手机号、身份证号码等敏感信息匹配

Stargazers:0Issues:0Issues:0

RequestTemplate

双语双端内网扫描以及验证工具

Stargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Stargazers:0Issues:0Issues:0

CallBackDump

能过卡巴、核晶、defender等杀软的dump lsass进程工具

Stargazers:0Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Stargazers:0Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Stargazers:0Issues:0Issues:0

SharkExec

内网渗透|红队工具|C#内存加载|cobaltstrike

Stargazers:0Issues:0Issues:0

ShiroScan2

基于BurpShiroPassiveScan修改增加了Xray回显链生成

Stargazers:0Issues:0Issues:0

SharpToken

.NET版本的incognito

Stargazers:0Issues:0Issues:0

wechat-export

获取微信聊天记录数据库密钥,各版本通用。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

edit-gencon

geacon:简单适配了一个profile配置文件,可直接拿来修改使用,用于cs上线linux.

Stargazers:0Issues:0Issues:0

shc_bypass

内存加载shellcode绕过waf

Stargazers:0Issues:0Issues:0

swagger-hack

自动化爬取并自动测试所有swagger接口

Stargazers:0Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Stargazers:0Issues:0Issues:0

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

License:UnlicenseStargazers:0Issues:0Issues:0

BiFang

自动化生成loader,实现加密、混淆、bypass沙箱、多种现有进程注入技术,动态编译生成。

License:MITStargazers:0Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Stargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0