fengziHK's repositories

exploitnginx1.21.5

exploit nginx<=1.21.5

AttackWebFrameworkTools-5.0

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵RCE 等等.

Language:C#Stargazers:1Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:1Issues:0Issues:0

PoCBox

PoCBox - 漏洞测试验证辅助平台

Language:HTMLStargazers:1Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:1Issues:0Issues:0

AniYa

免杀框架

License:MITStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Language:JavaStargazers:0Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Stargazers:0Issues:0Issues:0

ExecRemoteAssembly

Execute Remote Assembly with args passing and with AMSI and ETW patching

Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Language:C++Stargazers:0Issues:0Issues:0

follina.py

Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes

Stargazers:0Issues:0Issues:0

Gllloader

Gllloader

Language:PowerShellStargazers:0Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Language:GoStargazers:0Issues:0Issues:0

gshell

A flexible and scalable cross-plaform shell generator tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

KaynStrike

UDRL for CS

Language:CStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

python-shellcode-loader

python免杀shellcode加载器 加密混淆

Stargazers:0Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RGPerson

RGPerson - 随机身份生成脚本

Language:HTMLStargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Language:C++Stargazers:0Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Language:PythonStargazers:0Issues:0Issues:0

SweetBabyScan

Red Tools 渗透测试

Language:GoStargazers:0Issues:0Issues:0

sysPPIDspoofing

give me sedebugprivilege I will become a SYSTEM by spoofing a parent process runned as AUTHORITY NT\system

Language:CStargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

winlog

一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录

Stargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0