fredaa982's starred repositories

Drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Language:RubyStargazers:566Issues:0Issues:0

libmspack

A library for some loosely related Microsoft compression formats, CAB, CHM, HLP, LIT, KWAJ and SZDD.

Language:CStargazers:163Issues:0Issues:0

proxyshell-auto

Automatic ProxyShell Exploit

Language:PythonStargazers:115Issues:0Issues:0

Hikvision-

Hikvision综合漏洞利用工具

Language:C#Stargazers:225Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:663Issues:0Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.

Language:PythonStargazers:174Issues:0Issues:0

bypass-firewalls-by-DNS-history

Firewall bypass script based on DNS history records. This script will search for DNS A history records and check if the server replies for that domain. Handy for bugbounty hunters.

Language:ShellLicense:MITStargazers:1169Issues:0Issues:0

CVE-2024-3400

CVE-2024-3400 Palo Alto OS Command Injection

Stargazers:141Issues:0Issues:0

CVE-2024-3400-RCE-Scan

CVE-2024-3400-RCE

Language:PythonLicense:MITStargazers:73Issues:0Issues:0

UserNameDictTools

用户名密码字典生成工具(将中文汉字姓名转成14种格式的拼音、IP地址处理、网络设备密码生成)

Stargazers:260Issues:0Issues:0

CVE-2022-23277

CVE-2022-23277 POC to write a webshell to aspnet_client

Language:C#Stargazers:9Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1242Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:909Issues:0Issues:0

blackjump

JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 / CVE-2023-42820 / RCE 2021

Language:PythonLicense:MITStargazers:176Issues:0Issues:0

shovel

Docker容器逃逸工具(Docker Escape Tools)

Language:CStargazers:262Issues:0Issues:0
Language:ShellStargazers:142Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Language:PythonLicense:MITStargazers:2157Issues:0Issues:0

ARL-docker

基于ARL v2.6.2版本源码,生成docker镜像进行快速部署,同时提供七千多条指纹

Language:ShellLicense:Apache-2.0Stargazers:123Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:721Issues:0Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CLicense:ISCStargazers:6001Issues:0Issues:0

log4j2Scan

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Language:JavaStargazers:195Issues:0Issues:0

proxyverse

A Chrome extension to support quick proxy switch

Language:VueLicense:MITStargazers:27Issues:0Issues:0

CVE-Exploits

PoC exploits for software vulnerabilities

Language:CStargazers:674Issues:0Issues:0

tiny-rdm

A Modern Redis GUI Client

Language:VueLicense:GPL-3.0Stargazers:7227Issues:0Issues:0

hikvision_CVE-2017-7921_auth_bypass_config_decryptor

This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.

Language:PythonLicense:MITStargazers:90Issues:0Issues:0

hikvision-decrypter

A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Successor to my hikvision-xor-decrypter

Language:C++License:GPL-3.0Stargazers:98Issues:0Issues:0

walk

A Windows GUI toolkit for the Go Programming Language

Language:GoLicense:NOASSERTIONStargazers:6786Issues:0Issues:0

wails

Create beautiful applications using Go

Language:GoLicense:MITStargazers:23394Issues:0Issues:0

iis7.5-10.x-ShortNameFuzz

iis高版本短文件名猜解脚本,适用于iis7.5~10.x版本的iis中间件。

Stargazers:41Issues:0Issues:0

k8spider

Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Verified IP discovery

Language:GoLicense:MITStargazers:111Issues:0Issues:0