fredaa982's starred repositories

rogue_mysql_server

A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.

Language:GoLicense:MITStargazers:671Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:586Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Language:PythonStargazers:861Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaLicense:MITStargazers:1973Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1865Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20618Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Language:JavaStargazers:781Issues:0Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:PythonStargazers:216Issues:0Issues:0

Exchange_SSRF

Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Language:PythonStargazers:164Issues:0Issues:0

idebug

企业微信、企业飞书接口调用工具。

Language:GoStargazers:138Issues:0Issues:0
Language:PythonStargazers:168Issues:0Issues:0

ncDecode

用友nc数据库密码解密

Stargazers:23Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:883Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4736Issues:0Issues:0

CVE-2021-36260

海康威视RCE漏洞 批量检测和利用工具

Language:PythonStargazers:134Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:817Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3128Issues:0Issues:0

yonyou-nc-decrypter

用友 nc 系列密码解密

Language:JavaStargazers:61Issues:0Issues:0

woodpecker-framework-release

高危漏洞精准检测与深度利用框架

Stargazers:1330Issues:0Issues:0

shiro_rce_tool

shiro 反序列 命令执行辅助检测工具

Stargazers:1318Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3154Issues:0Issues:0

laravel-exploits

Exploit for CVE-2021-3129

Language:PythonStargazers:263Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:15008Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1992Issues:0Issues:0
Language:PythonLicense:MITStargazers:520Issues:0Issues:0

SneakyEndpoints

Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints

Language:HCLStargazers:111Issues:0Issues:0

ihoneyBakFileScan_Modify

批量网站备份文件扫描器,增加文件规则,优化内存占用

Language:PythonStargazers:412Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:1076Issues:0Issues:0

portscan

Port scanning examples to teach Go concurrency bounding

Language:GoStargazers:268Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Language:GoStargazers:476Issues:0Issues:0