原来是老王 (laowang1026)

laowang1026

Geek Repo

Location:上海

Github PK Tool:Github PK Tool

原来是老王's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Stargazers:0Issues:0Issues:0

ASPX_Bonanza

ASPX ShellCode Loader

Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

License:MITStargazers:0Issues:0Issues:0

CVE-2021-3560-Authentication-Agent

PolicyKit CVE-2021-3560 Exploit (Authentication Agent)

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-23648-POC

POC for CVE-2022-23648

Stargazers:0Issues:0Issues:0

EventViewerUAC_BOF

Beacon Object File implementation of Event Viewer deserialization UAC bypass

Stargazers:0Issues:0Issues:0

Frp

Make some changes to the Frp

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:0Issues:0Issues:0

GetDomainAdmin

获取域控权限方法枚举

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JavaFileDict

Java应用的一些配置文件字典,来源于公开的字典与平时收集

Stargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹2000+,暴力破解协议10余种。

License:GPL-3.0Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

pocsploit

a lightweight, flexible and novel open source poc verification framework

License:MITStargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Stargazers:0Issues:0Issues:0

ReZeroBypassAV

从零开始学免杀

Stargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

ShiroExp

shiro综合利用工具

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

vulnerability-research-list

漏洞研究☞OA/中间件/框架 (索引)

Stargazers:0Issues:0Issues:0

weaverOA_sql_RCE

泛微OA_V9全版本的SQL远程代码执行漏洞

Stargazers:0Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:0Issues:0Issues:0

ysoserial-1

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

License:MITStargazers:0Issues:0Issues:0