huyanshuhan's repositories

vulmap

Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883

License:GPL-3.0Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

License:GPL-2.0Stargazers:0Issues:0Issues:0

lfi-labs

small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns

License:MITStargazers:0Issues:0Issues:0

CVE-Stockpile

Master list of all my vulnerability discoveries. Mostly 3rd party kernel drivers.

Stargazers:0Issues:0Issues:0

scanNport

Use for Post Exploitation, scan of hosts and TCP ports.

License:GPL-3.0Stargazers:0Issues:0Issues:0

NoSQLAttack

NoSQLAttack is an open source Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Stargazers:0Issues:0Issues:0

GamePortScan

游戏运维服务器端口测试工具

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

check-your-pulse

This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11510.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Resource-list

“网址”传输助手,记载一下平时用到好的在线网址。

Stargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551

Stargazers:0Issues:0Issues:0

EasyScan

BotNet Scanner For Educational Purposes.

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010 exploit

Stargazers:0Issues:0Issues:0

unauth_scan

Common Unauthorized Access Vulnerability Detection Script常见未授权访问漏洞检测脚本

Stargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

brutemongo

Brute force POST Mongo Exploits

Stargazers:0Issues:0Issues:0

NekoBotV1

Bot Auto Exploit With 500+ Exploit 2000+ Shell

Stargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo

License:MITStargazers:0Issues:0Issues:0

ATSCAN

Advanced dork Search & Mass Exploit Scanner

License:MITStargazers:0Issues:0Issues:0

Localroot-ALL-CVE

Localroot ALL CVE~

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Cerberus

一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能

Stargazers:0Issues:0Issues:0

dump1090

Dump1090 is a simple Mode S decoder for RTLSDR devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

mongo-express

Web-based MongoDB admin interface, written with Node.js and express

Stargazers:0Issues:0Issues:0

AssetScan

资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

Stargazers:0Issues:0Issues:0

asadbg

asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

License:MITStargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Stargazers:0Issues:0Issues:0

crackhash

Crackhash is a tool that try to crack different types of hashes using free online services.

License:NOASSERTIONStargazers:0Issues:0Issues:0