freeFV

freeFV

Geek Repo

Github PK Tool:Github PK Tool

freeFV's repositories

Language:PythonStargazers:34Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

Language:JavaLicense:Apache-2.0Stargazers:15Issues:0Issues:0

iofficeTools

红帆ioffice密码解密工具

Language:C#Stargazers:9Issues:0Issues:0

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Language:JavaStargazers:1Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Language:C++Stargazers:1Issues:0Issues:0

Vm4J

A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

ApacheSolrRCE

ApacheSolrRCE(CVE-2019-0193)一键写shell,原理是通过代码执行的java文件流写的马。

Language:JavaStargazers:0Issues:0Issues:0

badblood

SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

bigger-than-bigger

Expolit Lists. 相关集合💥💥💥 ;) 用友NC反序列化/ CTF/ Java Deserialization/Shiro Vulns/ CNVD or CVE Vulns/ Log4j2/ Hikvision-decrypter...✨✨✨

Stargazers:0Issues:0Issues:0

CVE-2020-9484

POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)

Language:JavaStargazers:0Issues:0Issues:0

cve-2022-23131

cve-2022-23131 zabbix-saml-bypass-exp

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DruidDosEnv

Alibaba Druid Denial of Service Vulnerability Environment

Language:JavaStargazers:0Issues:0Issues:0

EmailAll

EmailAll is a powerful Email Collect tool — 一款强大的邮箱收集工具

Stargazers:0Issues:0Issues:0

GalaXY-Bypass-AV-ONE

天河免杀工具一代

Stargazers:0Issues:0Issues:0

GBByPass

冰蝎bypass

Stargazers:0Issues:0Issues:0

Log4j2DoS

Log4j2 DoS Env

Stargazers:0Issues:0Issues:0

Mac_Tools

为了方便Mac用户参与渗透工作而创建的项目

License:CC0-1.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

OAScan

一款用来扫描oa的漏洞的工具

Stargazers:0Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:0Issues:0Issues:0

SeeyonExploit-GUI

致远OA综合利用工具

Stargazers:0Issues:0Issues:0

ShellcodeFrame

ShellcodeFrame

Stargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

spring-core-rce

spring core rce 简单利用

Language:PythonStargazers:0Issues:0Issues:0

sunflower_RCE_POC

CNVD-2022-10270/CNVD-2022-03672

Language:PythonStargazers:0Issues:0Issues:0

ThinkPHP_RCE

一款综合漏洞利用工具箱。

Language:JavaStargazers:0Issues:0Issues:0

TunnelProxy

是一个本地隧道代理,可以从fofa爬取免费的socks代理,然后构建代理池,如果一个代理失效,会自动切换。

Language:PythonStargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Stargazers:0Issues:0Issues:0