pentest's repositories

Zoom

Automatic & lightning fast wordpress vulnerability scanner

Language:PythonLicense:GPL-3.0Stargazers:48Issues:5Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:3Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

Stargazers:3Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonStargazers:1Issues:0Issues:0

CVE-2019-17564-FastJson-Gadget

Basic code for creating the Alibaba FastJson + Spring gadget chain, as used to exploit Apache Dubbo in CVE-2019-17564 - more information available at https://www.checkmarx.com/blog/apache-dubbo-unauthenticated-remote-code-execution-vulnerability

Language:JavaStargazers:1Issues:1Issues:0

cve-2020-0688

cve-2020-0688

Language:PythonStargazers:1Issues:0Issues:0

CVE-2020-11651-CVE-2020-11652-EXP

CVE-2020-11651&&CVE-2020-11652 EXP

Language:PythonStargazers:1Issues:0Issues:0

CVE-Flow

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

EHole

EHole(棱洞)-红队重点攻击系统指纹探测工具

Stargazers:1Issues:0Issues:0

evil-ldap-service

Emulate the evil LDAP service in a vulnerable JNDI lookup

Language:JavaStargazers:1Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

fastjson_rce_tool

fastjson命令执行利用工具, remote code execute

Stargazers:1Issues:0Issues:0

fscan

一款内网扫描工具,方便一键大保健~

Language:GoStargazers:1Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:1Issues:0Issues:0

ghostmirror

通过webshell实现的内网穿透工具

Language:PythonStargazers:1Issues:0Issues:0

LandrayDES

蓝凌OA的前后台密码的加解密工具

Language:JavaStargazers:1Issues:0Issues:0

LSpider

LSpider 一个为被动扫描器定制的前端爬虫

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Stargazers:1Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

pivotnacci

A tool to make socks connections through HTTP agents

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Language:JavaStargazers:1Issues:0Issues:0

shiro_rce

shiro rce 反序列 命令执行 一键工具

Stargazers:1Issues:0Issues:0

ShiroExploit

Shiro550/Shiro721 一键化利用工具,支持简单回显

Language:JavaStargazers:1Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:1Issues:0Issues:0

TotalPass

Default password scanner. 默认密码扫描器

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

VulWiki

VulWiki

Stargazers:1Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:1Issues:0Issues:0