du1ge's repositories

ShiroExp

shiro综合利用工具

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

MiniCMS

至简的个人网站内容管理系统

Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AutoSRC

Use FOFA automatic vulnerability scanning tool

License:MITStargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:0Issues:0

super-guacamole

记录渗透测试有关POC、EXP、脚本、提权、小工具 About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

pot-sdk

ARGOS LAB's POT SDK

Stargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bypassAV

免杀shellcode加载器

Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:1Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

AWVS-API

AWVS批量添加目标添加扫描,可设置最大扫描数,默认扫描速率是中。

Language:PythonStargazers:1Issues:0Issues:0

CVE-2021-26855_Exchange

Microsoft Exchange Proxylogon Exploit Chain EXP分析

Stargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Stargazers:0Issues:0Issues:0

VMware_ESXI_OpenSLP_PoCs

CVE-2020-3992 & CVE-2019-5544

Stargazers:0Issues:0Issues:0

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Stargazers:0Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:0Issues:0

dedecmscan

织梦全版本漏洞扫描

License:Apache-2.0Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

License:NOASSERTIONStargazers:0Issues:0Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

miniProxy

🚨⚠️ UNMAINTAINED! ⚠️🚨 A simple PHP web proxy.

License:GPL-3.0Stargazers:0Issues:0Issues:0

domainWeakPasswdCheck

内网安全·域账号弱口令审计

Stargazers:0Issues:0Issues:0