leunger's starred repositories

T00lsSign

T00ls签到、域名查询自动推送脚本(搭配云函数使用)

Language:PythonLicense:Apache-2.0Stargazers:12Issues:0Issues:0

CVE-2022-22947

CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell

Language:PythonStargazers:35Issues:0Issues:0
Language:PythonStargazers:217Issues:0Issues:0

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Language:ShellStargazers:1062Issues:0Issues:0

ChYing

承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

Language:GoLicense:AGPL-3.0Stargazers:349Issues:0Issues:0

Xray_Cracked

Update Xray1.9.11 Cracked for Windows,Linux and Mac OS.

Stargazers:430Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:725Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:860Issues:0Issues:0

java-impacket-gui

java-impacket-gui

Language:PythonStargazers:136Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:360Issues:0Issues:0

observer_ward

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Language:RustLicense:GPL-3.0Stargazers:1142Issues:0Issues:0

Impacket_For_Web

Impacket GUI 让Impacket部分横向模块可视化操作,减少复杂指令

Language:PythonStargazers:100Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:675Issues:0Issues:0

impacket-gui

impacket-gui

Language:PythonStargazers:276Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1141Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:940Issues:0Issues:0

pppXray

Xray批量化自动扫描

Language:HTMLLicense:MITStargazers:123Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1099Issues:0Issues:0
Language:VueLicense:Apache-2.0Stargazers:1Issues:0Issues:0

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Language:JavaLicense:Apache-2.0Stargazers:420Issues:0Issues:0

Spring_All_Reachable

Spring漏洞综合利用工具

Language:JavaStargazers:615Issues:0Issues:0

net-penetrate-http-and-https-simple

内网穿透、GUI、一键启动、不限速,内置日志

Language:JavaLicense:Apache-2.0Stargazers:318Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Language:CodeQLStargazers:825Issues:0Issues:0

Exp-Tools

一款集成高危漏洞exp的实用性工具

Stargazers:941Issues:0Issues:0

anti-portscan

使用 iptables 防止端口扫描

Language:ShellStargazers:783Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:1367Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:537Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Language:JavaStargazers:1108Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:770Issues:0Issues:0

jvms

JDK Version Manager (JVMS) for Windows

Language:GoLicense:MITStargazers:526Issues:0Issues:0