eee's repositories

-NC-CTF

Expolit Lists. 相关集合💥💥💥 ;) 用友NC反序列化/ CTF/ Java Deserialization/Shiro Vulns/ CNVD or CVE Vulns/ Log4j2/ Hikvision-decrypter...✨✨✨

Language:JavaStargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Stargazers:0Issues:0Issues:0

bestV8_release

一个可以跑js的逆向工具。

Stargazers:0Issues:0Issues:0

BpScan

一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件

Language:JavaStargazers:0Issues:0Issues:0

Bu-rp-Loader-Keygen

Bu-rp Su-ite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

CDGXStreamDeserRCE

亿赛通电子文档安全管理系统XStream反序列化漏洞任意文件上传利用

Stargazers:0Issues:0Issues:0

cf-backup

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GodzillaPlugin-Suo5-MemProxy

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

Stargazers:0Issues:0Issues:0

goflsh

一款办公应用云凭证利用工具

Stargazers:0Issues:0Issues:0

InjectLib

基于Ruby编写的命令行注入版本

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j2burpscanner

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Stargazers:0Issues:0Issues:0

msmap

Msmap is a Memory WebShell Generator.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Stargazers:0Issues:0Issues:0

RuoYi-v4.7.8-RCE-POC

RuoYi-v4.7.8-SQL-RCE-POC

Stargazers:0Issues:0Issues:0

takiyasha

Python 版本的命令行文件解密工具。切勿大肆宣传此项目。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

telegram-phone-number-checker

Check if phone numbers are connected to Telegram accounts.

License:MITStargazers:0Issues:0Issues:0

unveilr

小程序反编译工具

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0

wxappUnpacker-new

基于node的微信小程序反编译工具,在前人的基础上修复了几个程序报错问题。

License:GPL-3.0Stargazers:0Issues:0Issues:0

xaq-vpn-pwn

某信vpn pwn溢出

Stargazers:0Issues:0Issues:0

Xray_Cracked

Update Xray1.9.11 Cracked for Windows,Linux and Mac OS.

Stargazers:0Issues:0Issues:0

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

License:MITStargazers:0Issues:0Issues:0

yuque-exporter

export yuque to local markdown

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

ZygiskFrida

Injects frida gadget using zygisk to bypass anti-tamper checks.

Language:CLicense:MITStargazers:0Issues:0Issues:0