k8gege520

k8gege520

Geek Repo

Location:China

Github PK Tool:Github PK Tool

k8gege520's repositories

PortTran

PortTran (.NET端口转发工具,支持任意权限)

Language:C#Stargazers:1Issues:0Issues:0

CiscoExploit

Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-0604

cve-2019-0604 SharePoint RCE exploit

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-11043

Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DotNetNukeEXPLOIT

MSF moudle DotNetNuke GetShell & execute exploit

Language:RubyStargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

K8CscanAggressor

K8Cscan for Cobalt Strike 3.x Aggressor Script

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

Language:C#License:MITStargazers:0Issues:0Issues:0

JbossExploit

MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit

Stargazers:0Issues:0Issues:0

k8badusb

BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit

Language:C++Stargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

K8PortScan

跨平台大型网络端口扫描器(支持批量A段/B段/C段/IP列表(TXT)/端口列表,Banner识别比S扫描器加强版更准)

Stargazers:0Issues:0Issues:0

KaliLadon

Ladon for Linux (Kali), Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password

License:MITStargazers:0Issues:0Issues:0

MS17010EXP

Ladon Moudle MS17010 Exploit for PowerShell

Language:PowerShellStargazers:0Issues:1Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典

Stargazers:0Issues:0Issues:0

PhpStudyDoor

PhpStudy 2016 & 2018 BackDoor Exploit

Stargazers:0Issues:0Issues:0

PowerLadon

Ladon Scanner For PowerShell (PortScan/OnlinePC/VulScan/Struts2/Weblogic/Exploit/GetShell/MS17010)

Stargazers:0Issues:0Issues:0

PPT

PPT教程

Stargazers:0Issues:0Issues:0

PyLadon

Ladon NetScan For Python (PortScan/OnlinePC/VulScan/Struts2/Weblogic/Exploit/GetShell/MS17010)

Stargazers:0Issues:0Issues:0

scrun

BypassAV ShellCode Loader (Cobaltstrike/Metasploit)

Stargazers:0Issues:0Issues:0

SolrExp

Apache Solr <=8.2.0 Velocity Template 0day Exploit

Language:PythonStargazers:0Issues:2Issues:0

sshshell

sshshell/sshcmd/sshlogin/sshcrack(SSH交互式Shell/内网渗透专用非交互式Shell/SSH密码爆破)Windows & Linux

Language:PythonStargazers:0Issues:1Issues:0

ZimbraExploit

Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)

Language:RubyStargazers:0Issues:1Issues:0