findlakes's repositories

CVE-2021-4035

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:2Issues:0Issues:0

nginx_log_check

Nginx日志安全分析脚本

Language:ShellStargazers:1Issues:1Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:0Issues:1Issues:0

Apache-Log4j-Learning

Apache-Log4j漏洞复现笔记

Language:JavaStargazers:0Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:0Issues:0Issues:0

Burp-Non-HTTP-Extension

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Language:JavaStargazers:0Issues:1Issues:0

CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:0Issues:1Issues:0

domainTools

内网域渗透小工具

Language:CStargazers:0Issues:0Issues:0

exploits-2

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0

FastjsonScan

一个简单的Fastjson反序列化检测burp插件

Language:JavaStargazers:0Issues:0Issues:0

fofa_viewer

一个简单实用的FOFA客户端 By flashine

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

fscan

一款内网扫描工具,方便一键大保健~

Language:GoStargazers:0Issues:1Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Language:GoStargazers:0Issues:0Issues:0

GobyExtension

Goby extension doc.

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

magnetW

磁力链接聚合搜索

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PortBrute

一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD

Language:GoStargazers:0Issues:1Issues:0

RedTeamTools

记录自己编写、修改的部分工具

License:MITStargazers:0Issues:0Issues:0

rsg

ReverShellGenerator - A tool to generate various ways to do a reverse shell

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SGK_Sites_and_Bots

社工库分享。免费好用的 社工库网站 和 Telegram社工库机器人,查询帐号、密码、邮箱、手机号、身份证及各种隐私数据是否泄露。

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

website-file-leak

又一款敏感文件泄漏检测工具

Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:0Issues:1Issues:0

ZheTian

ZheTian 免杀shellcode执行程序

Language:GoStargazers:0Issues:1Issues:0