原来是老王 (laowang1026)

laowang1026

Geek Repo

Location:上海

Github PK Tool:Github PK Tool

原来是老王's repositories

RequestTemplate

双语双端内网扫描以及验证工具

Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

BCELCodeman

BCEL encode/decode manager for fastjson payloads

Stargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

checkov

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DesyncCL0

A simple tool to detect vulnerabilities described here https://portswigger.net/research/browser-powered-desync-attacks.

License:GPL-2.0Stargazers:0Issues:0Issues:0

DnslogCmdEcho

命令执行不回显但DNS协议出网的命令回显场景解决方案

Stargazers:0Issues:0Issues:0

Docker-Release-Agent-Escape

Docker 逃逸 Release Agent 利用始末

License:MITStargazers:0Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Stargazers:0Issues:0Issues:0

Fastjson-ForwardShell

Some python script for fastjson

Stargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具,参考网上已有的免杀方式实现的半自动免杀马生成工具,需要本地安装Golang环境,支持多种参数与方式生成

License:MITStargazers:0Issues:0Issues:0

gomasscan

gomasscan是一个纯go编写的masscan扫描库

Stargazers:0Issues:0Issues:0

JNDIEXP

JDNI在java高版本的利用工具

Language:JavaStargazers:0Issues:0Issues:0

lfimap

Local file inclusion discovery and exploitation tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Stargazers:0Issues:0Issues:0

LoginFish

通用登录页面安全控件钓鱼

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Stargazers:0Issues:0Issues:0

MyPsExec

demo PsExec

Stargazers:0Issues:0Issues:0

natpass

新一代主机管理工具,支持web shell和web桌面,居家办公神器

License:MITStargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Stargazers:0Issues:0Issues:0

swagger-panel-xss

swagger panel xss url

Stargazers:0Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

Stargazers:0Issues:0Issues:0

wsMemShell

一种全新的内存马

Stargazers:0Issues:0Issues:0

x8

Hidden parameters discovery suite

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Stargazers:0Issues:0Issues:0