God-Ok's repositories

SeeyonExploit-GUI

致远OA综合利用工具V1.0

Language:PythonStargazers:3Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Language:JavaStargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Language:CStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

inforGUI

inforgation的GUI版本,tkinter+ttk

Language:PythonStargazers:0Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MemoryShell

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Language:JavaStargazers:0Issues:0Issues:0

MemoryShell-1

内存马学习

Language:JavaStargazers:0Issues:0Issues:0

MemShellDemo

内存马Demo合集 memshell demo for java / php / python

Language:JavaStargazers:0Issues:0Issues:0

nginx-basic-auth-proxy

Docker image of Nginx Proxy with Basic Auth

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

SecBox

🖤 网络安全与渗透测试工具导航

License:MITStargazers:0Issues:0Issues:0

SharpToolsAggressor

内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~

Stargazers:0Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:0Issues:0

ZheTian

::ZheTian / 强大的免杀生成工具,Bypass All.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

zkar

ZKar is a Java serialization protocol analysis tool implement in Go.

Language:GoLicense:MITStargazers:0Issues:0Issues:0