IV0NNE (ivonne2017)

ivonne2017

Geek Repo

Location:beijing

Github PK Tool:Github PK Tool

IV0NNE's starred repositories

impacket-gui

impacket-gui

Language:PythonStargazers:276Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:938Issues:0Issues:0

learning-codeql

CodeQL Java 全网最全的中文学习资料

Language:CSSStargazers:716Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaLicense:MITStargazers:1949Issues:0Issues:0

Java-Js-Engine-Payloads

Java Js Engine Payloads All in one

Stargazers:242Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:1364Issues:0Issues:0

Weaver_ofslogin_vul

组合利用泛微信息泄漏漏洞和任意用户登录漏洞,可获取全部loginId并测试登录

Language:PythonStargazers:52Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2195Issues:0Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:100Issues:0Issues:0

vhost_password_decrypt

vhost password decrypt

Language:PythonStargazers:226Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:722Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3210Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

Language:C#License:MITStargazers:848Issues:0Issues:0

fastjson-exp

fastjson利用,支持tomcat、spring回显,哥斯拉内存马;回显利用链为dhcp、ibatis、c3p0。

Stargazers:228Issues:0Issues:0

fupo_for_yonyou

用友漏洞检测,持续更新漏洞检测模块

Language:GoStargazers:389Issues:0Issues:0

AutoZerologon

Zerologon自动化脚本

Language:PythonStargazers:75Issues:0Issues:0

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

License:UnlicenseStargazers:554Issues:0Issues:0

Kingdee-erp-Unserialize-RCE

金蝶云星空 Kingdee-erp-Unserialize-RCE POC&&EXP

Language:PythonStargazers:44Issues:0Issues:0

SmartBIAttackTool

SmartBI 登录代码逻辑漏洞导致的远程代码执行利用工具

Stargazers:147Issues:0Issues:0

Hessian-Deserialize-RCE

Hession-Deserialize-RCE 反序列化命令执行

Stargazers:19Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1281Issues:0Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:75Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1755Issues:0Issues:0

SharpDBeaver

DBeaver数据库密码解密工具

Language:C#Stargazers:188Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:751Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:687Issues:0Issues:0

etcd

Distributed reliable key-value store for the most critical data of a distributed system

Language:GoLicense:Apache-2.0Stargazers:46902Issues:0Issues:0

TongdaScan_go

通达OA漏洞检测工具-TongdaScan_go

Stargazers:2Issues:0Issues:0

WeaverScan

泛微oa漏洞利用工具

Language:GoStargazers:246Issues:0Issues:0

yaml-payload-for-ruoyi

A memory shell for ruoyi

Language:JavaStargazers:227Issues:0Issues:0