Win__98's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

365CS

CobaltStrike优秀资源

Stargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:0Issues:0Issues:0

fofa2Xray

User fofa api get hosts and xray to webscan.

License:MITStargazers:0Issues:0Issues:0

FofaScan

【红队信息收集利器】FOFA Host Details IP 端口 协议 网站组件分层 指纹识别CMS序列化输出显示

Language:PythonStargazers:0Issues:0Issues:0

FofaSpider

Fofa爬虫支持高级查询语句批量爬取

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:0Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Stargazers:0Issues:0Issues:0

SeCDictionary

少而精的常用字典,积累各种场景实现字典进化,只追求更简单更有效,不建议star,但建议pr。

Stargazers:0Issues:0Issues:0

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883

Stargazers:0Issues:0Issues:0