fasnow's repositories

idebug

企业微信、企业飞书接口调用工具。

fine

网络空间资产测绘集成工具,支持fofa、hunter、quake、零零信安、ICP备案查询、IP138批量查询、微信小程序反编译。

Language:TypeScriptStargazers:72Issues:0Issues:0

nasin

用于下载nacos的所有配置管理列表到同一个txt

Language:GoStargazers:26Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Language:GoStargazers:2Issues:0Issues:0

multiple

常用漏洞利用工具(未完成)

Language:JavaStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghttp

自定义http,实现简易便捷的全局代理、全局超时和单次请求的超时以及代理设定

Language:GoStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

readline

原项目https://github.com/chzyer/readline

Language:GoLicense:MITStargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Stargazers:0Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedisModules-ExecuteCommand-for-Windows

可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

v2rayN

A GUI client for Windows, support Xray core and v2fly core and others

License:GPL-3.0Stargazers:0Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

wechatMiniAppReverse

微信小程序解密并反编译

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0

WxAppUnpacker

微信小程序反编译脚本备份

License:GPL-3.0Stargazers:0Issues:0Issues:0

wxappUnpacker2

基于node反编译小程序 已经配置完成

License:GPL-3.0Stargazers:0Issues:0Issues:0

wxUnpackTool

微信解包工具 整合自用BlackTrace/pc_wxapkg_decrypt.git,zwl55555/wxappUnpacker-master.git

Stargazers:0Issues:0Issues:0

xmall

基于SOA架构的分布式电商购物商城 前后端分离 前台商城:Vue全家桶 后台管理系统:Dubbo/SSM/Elasticsearch/Redis/MySQL/ActiveMQ/Shiro/Zookeeper等

License:GPL-3.0Stargazers:0Issues:0Issues:0